2024-01-16 19:42:47.225 INFO PID: 54559 leapp: Logging has been initialized 2024-01-16 19:42:47.261 INFO PID: 54559 leapp.repository.common: A new repository 'common' is initialized at /etc/leapp/repos.d/common 2024-01-16 19:42:47.265 DEBUG PID: 54559 leapp.repository.common: Scanning path /etc/leapp/repos.d/common 2024-01-16 19:42:47.268 DEBUG PID: 54559 leapp.repository.common: Adding topic - topics/systeminfo.py 2024-01-16 19:42:47.272 INFO PID: 54559 leapp.repository.system_upgrade_common: A new repository 'system_upgrade_common' is initialized at /etc/leapp/repos.d/system_upgrade/common 2024-01-16 19:42:47.274 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common 2024-01-16 19:42:47.275 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding topic - topics/bootprep.py 2024-01-16 19:42:47.276 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding topic - topics/rhsm.py 2024-01-16 19:42:47.277 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding topic - topics/sctpconfigtopic.py 2024-01-16 19:42:47.278 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding topic - topics/systemfacts.py 2024-01-16 19:42:47.279 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding topic - topics/targetuserspace.py 2024-01-16 19:42:47.280 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding topic - topics/transaction.py 2024-01-16 19:42:47.283 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/transactioncompleted.py 2024-01-16 19:42:47.284 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/activekernelmodulesfacts.py 2024-01-16 19:42:47.285 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/assets.py 2024-01-16 19:42:47.286 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/bootcontent.py 2024-01-16 19:42:47.287 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/cephinfo.py 2024-01-16 19:42:47.288 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/cpuinfo.py 2024-01-16 19:42:47.289 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/defaultgrubinfo.py 2024-01-16 19:42:47.290 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/targetrepositories.py 2024-01-16 19:42:47.291 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/devicedriverdeprecationdata.py 2024-01-16 19:42:47.292 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/dnfplugintask.py 2024-01-16 19:42:47.293 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/dnfworkaround.py 2024-01-16 19:42:47.294 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/fips.py 2024-01-16 19:42:47.295 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/firewallsfacts.py 2024-01-16 19:42:47.296 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/firmwarefacts.py 2024-01-16 19:42:47.297 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/groupsfacts.py 2024-01-16 19:42:47.299 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/grubcfgbios.py 2024-01-16 19:42:47.300 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/grubconfigerror.py 2024-01-16 19:42:47.301 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/grubenv.py 2024-01-16 19:42:47.302 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/grubinfo.py 2024-01-16 19:42:47.303 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/initramfs.py 2024-01-16 19:42:47.304 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/udev.py 2024-01-16 19:42:47.305 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/installeddesktopsfacts.py 2024-01-16 19:42:47.306 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/upgradeiso.py 2024-01-16 19:42:47.307 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/installedkernelversion.py 2024-01-16 19:42:47.308 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/installedrpm.py 2024-01-16 19:42:47.309 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/targetuserspace.py 2024-01-16 19:42:47.310 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/installedtargetkernelversion.py 2024-01-16 19:42:47.311 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/ipainfo.py 2024-01-16 19:42:47.312 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/ipuconfig.py 2024-01-16 19:42:47.313 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/usedrepositories.py 2024-01-16 19:42:47.314 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/kernelcmdlineargs.py 2024-01-16 19:42:47.316 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/leftoverpackages.py 2024-01-16 19:42:47.317 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/memoryinfo.py 2024-01-16 19:42:47.318 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/module.py 2024-01-16 19:42:47.319 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/opensshconfig.py 2024-01-16 19:42:47.320 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/xfspresence.py 2024-01-16 19:42:47.321 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/packagemanagerinfo.py 2024-01-16 19:42:47.322 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/pcidevices.py 2024-01-16 19:42:47.323 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/usersfacts.py 2024-01-16 19:42:47.324 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/persistentnetnamesfacts.py 2024-01-16 19:42:47.325 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/repositoriesblacklisted.py 2024-01-16 19:42:47.326 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/repositoriesfacts.py 2024-01-16 19:42:47.327 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/repositoriesmap.py 2024-01-16 19:42:47.328 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/repositoriessetuptasks.py 2024-01-16 19:42:47.329 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/rhsminfo.py 2024-01-16 19:42:47.330 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/rhuiinfo.py 2024-01-16 19:42:47.331 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/rootdirectory.py 2024-01-16 19:42:47.332 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/rpmtransactiontasks.py 2024-01-16 19:42:47.333 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/saphanainfo.py 2024-01-16 19:42:47.334 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/selinux.py 2024-01-16 19:42:47.335 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/selinuxdecisions.py 2024-01-16 19:42:47.336 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/selinuxfacts.py 2024-01-16 19:42:47.338 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/skippedrepositories.py 2024-01-16 19:42:47.339 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/storageinfo.py 2024-01-16 19:42:47.340 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/sysctlvariablesfacts.py 2024-01-16 19:42:47.341 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding model - models/systemd.py 2024-01-16 19:42:47.343 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/addupgradebootentry 2024-01-16 19:42:47.344 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/addupgradebootentry 2024-01-16 19:42:47.345 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/applytransactionworkarounds 2024-01-16 19:42:47.346 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/applytransactionworkarounds 2024-01-16 19:42:47.347 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/baculacheck 2024-01-16 19:42:47.349 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/baculacheck 2024-01-16 19:42:47.350 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/biosdevname 2024-01-16 19:42:47.351 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/biosdevname 2024-01-16 19:42:47.352 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/cephvolumescan 2024-01-16 19:42:47.353 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/cephvolumescan 2024-01-16 19:42:47.354 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkbootavailspace 2024-01-16 19:42:47.355 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkbootavailspace 2024-01-16 19:42:47.356 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkcifs 2024-01-16 19:42:47.357 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkcifs 2024-01-16 19:42:47.359 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkconsumedassets 2024-01-16 19:42:47.360 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkconsumedassets 2024-01-16 19:42:47.361 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkdetecteddevicesanddrivers 2024-01-16 19:42:47.362 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkdetecteddevicesanddrivers 2024-01-16 19:42:47.363 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checketcreleasever 2024-01-16 19:42:47.364 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checketcreleasever 2024-01-16 19:42:47.366 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkfips 2024-01-16 19:42:47.368 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkfips 2024-01-16 19:42:47.371 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkfstabmountorder 2024-01-16 19:42:47.374 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkfstabmountorder 2024-01-16 19:42:47.375 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkgrubcore 2024-01-16 19:42:47.376 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkgrubcore 2024-01-16 19:42:47.378 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkinsightsautoregister 2024-01-16 19:42:47.379 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkinsightsautoregister 2024-01-16 19:42:47.381 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkipaserver 2024-01-16 19:42:47.385 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkipaserver 2024-01-16 19:42:47.388 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkmemory 2024-01-16 19:42:47.390 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkmemory 2024-01-16 19:42:47.394 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkmountoptions 2024-01-16 19:42:47.397 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkmountoptions 2024-01-16 19:42:47.400 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checknfs 2024-01-16 19:42:47.403 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checknfs 2024-01-16 19:42:47.404 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkosrelease 2024-01-16 19:42:47.406 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkosrelease 2024-01-16 19:42:47.407 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkpersistentmounts 2024-01-16 19:42:47.409 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkpersistentmounts 2024-01-16 19:42:47.410 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkrhsmsku 2024-01-16 19:42:47.412 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkrhsmsku 2024-01-16 19:42:47.413 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkrootsymlinks 2024-01-16 19:42:47.414 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkrootsymlinks 2024-01-16 19:42:47.416 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checksaphana 2024-01-16 19:42:47.417 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checksaphana 2024-01-16 19:42:47.419 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkselinux 2024-01-16 19:42:47.420 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkselinux 2024-01-16 19:42:47.422 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkskippedrepositories 2024-01-16 19:42:47.423 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkskippedrepositories 2024-01-16 19:42:47.425 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkskipphase 2024-01-16 19:42:47.426 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkskipphase 2024-01-16 19:42:47.428 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checksystemarch 2024-01-16 19:42:47.429 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checksystemarch 2024-01-16 19:42:47.431 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checktargetiso 2024-01-16 19:42:47.432 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checktargetiso 2024-01-16 19:42:47.434 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checktargetrepos 2024-01-16 19:42:47.435 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checktargetrepos 2024-01-16 19:42:47.436 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkyumpluginsenabled 2024-01-16 19:42:47.438 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/checkyumpluginsenabled 2024-01-16 19:42:47.439 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/cloud/checkhybridimage 2024-01-16 19:42:47.441 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/cloud/checkhybridimage 2024-01-16 19:42:47.442 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/cloud/checkrhui 2024-01-16 19:42:47.444 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/cloud/checkrhui 2024-01-16 19:42:47.445 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/cloud/grubenvtofile 2024-01-16 19:42:47.448 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/cloud/grubenvtofile 2024-01-16 19:42:47.451 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/commonleappdracutmodules 2024-01-16 19:42:47.454 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/commonleappdracutmodules 2024-01-16 19:42:47.455 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/createisorepofile 2024-01-16 19:42:47.457 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/createisorepofile 2024-01-16 19:42:47.458 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/createresumeservice 2024-01-16 19:42:47.460 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/createresumeservice 2024-01-16 19:42:47.461 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/detectgrubconfigerror 2024-01-16 19:42:47.463 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/detectgrubconfigerror 2024-01-16 19:42:47.464 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/detectkerneldrivers 2024-01-16 19:42:47.466 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/detectkerneldrivers 2024-01-16 19:42:47.467 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/dnfdryrun 2024-01-16 19:42:47.469 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/dnfdryrun 2024-01-16 19:42:47.470 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/dnfpackagedownload 2024-01-16 19:42:47.471 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/dnfpackagedownload 2024-01-16 19:42:47.473 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/dnftransactioncheck 2024-01-16 19:42:47.474 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/dnftransactioncheck 2024-01-16 19:42:47.476 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/dnfupgradetransaction 2024-01-16 19:42:47.477 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/dnfupgradetransaction 2024-01-16 19:42:47.478 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/efibootorderfix/eficheckboot 2024-01-16 19:42:47.480 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/efibootorderfix/eficheckboot 2024-01-16 19:42:47.481 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/efibootorderfix/finalization 2024-01-16 19:42:47.483 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/efibootorderfix/finalization 2024-01-16 19:42:47.484 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/efibootorderfix/interim 2024-01-16 19:42:47.486 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/efibootorderfix/interim 2024-01-16 19:42:47.487 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/enablerhsmtargetrepos 2024-01-16 19:42:47.488 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/enablerhsmtargetrepos 2024-01-16 19:42:47.490 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/filterrpmtransactionevents 2024-01-16 19:42:47.491 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/filterrpmtransactionevents 2024-01-16 19:42:47.493 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/forcedefaultboottotargetkernelversion 2024-01-16 19:42:47.494 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/forcedefaultboottotargetkernelversion 2024-01-16 19:42:47.496 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/getenabledmodules 2024-01-16 19:42:47.497 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/getenabledmodules 2024-01-16 19:42:47.499 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/getinstalleddesktops 2024-01-16 19:42:47.500 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/getinstalleddesktops 2024-01-16 19:42:47.503 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/inhibitwhenluks 2024-01-16 19:42:47.506 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/inhibitwhenluks 2024-01-16 19:42:47.509 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/initramfs/checkfipsenabled 2024-01-16 19:42:47.510 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/initramfs/checkfipsenabled 2024-01-16 19:42:47.512 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/initramfs/checkinitramfstasks 2024-01-16 19:42:47.513 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/initramfs/checkinitramfstasks 2024-01-16 19:42:47.515 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/initramfs/mounttargetiso 2024-01-16 19:42:47.516 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/initramfs/mounttargetiso 2024-01-16 19:42:47.518 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/initramfs/targetinitramfsgenerator 2024-01-16 19:42:47.519 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/initramfs/targetinitramfsgenerator 2024-01-16 19:42:47.521 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/initramfs/tmpactor 2024-01-16 19:42:47.522 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/initramfs/tmpactor 2024-01-16 19:42:47.525 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/initramfs/upgradeinitramfsgenerator 2024-01-16 19:42:47.529 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/initramfs/upgradeinitramfsgenerator 2024-01-16 19:42:47.532 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/insightsautoregister 2024-01-16 19:42:47.534 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/insightsautoregister 2024-01-16 19:42:47.535 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/ipascanner 2024-01-16 19:42:47.537 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/ipascanner 2024-01-16 19:42:47.538 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/ipuworkflowconfig 2024-01-16 19:42:47.540 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/ipuworkflowconfig 2024-01-16 19:42:47.541 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/kernel/checkinstalledkernels 2024-01-16 19:42:47.542 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/kernel/checkinstalledkernels 2024-01-16 19:42:47.544 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/kernelcmdlineconfig 2024-01-16 19:42:47.546 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/kernelcmdlineconfig 2024-01-16 19:42:47.547 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/loaddevicedriverdeprecationdata 2024-01-16 19:42:47.549 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/loaddevicedriverdeprecationdata 2024-01-16 19:42:47.550 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/localreposinhibit 2024-01-16 19:42:47.551 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/localreposinhibit 2024-01-16 19:42:47.553 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/missinggpgkeysinhibitor 2024-01-16 19:42:47.554 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/missinggpgkeysinhibitor 2024-01-16 19:42:47.556 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/opensshconfigscanner 2024-01-16 19:42:47.557 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/opensshconfigscanner 2024-01-16 19:42:47.559 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/opensshpermitrootlogincheck 2024-01-16 19:42:47.560 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/opensshpermitrootlogincheck 2024-01-16 19:42:47.562 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/pcidevicesscanner 2024-01-16 19:42:47.564 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/pcidevicesscanner 2024-01-16 19:42:47.566 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/persistentnetnames 2024-01-16 19:42:47.569 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/persistentnetnames 2024-01-16 19:42:47.572 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/persistentnetnamesconfig 2024-01-16 19:42:47.574 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/persistentnetnamesconfig 2024-01-16 19:42:47.575 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/persistentnetnamesdisable 2024-01-16 19:42:47.577 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/persistentnetnamesdisable 2024-01-16 19:42:47.578 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/persistentnetnamesinitramfs 2024-01-16 19:42:47.579 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/persistentnetnamesinitramfs 2024-01-16 19:42:47.581 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/peseventsscanner 2024-01-16 19:42:47.582 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/peseventsscanner 2024-01-16 19:42:47.584 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/preparepythonworkround 2024-01-16 19:42:47.586 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/preparepythonworkround 2024-01-16 19:42:47.587 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/redhatsignedrpmcheck 2024-01-16 19:42:47.588 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/redhatsignedrpmcheck 2024-01-16 19:42:47.590 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/redhatsignedrpmscanner 2024-01-16 19:42:47.591 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/redhatsignedrpmscanner 2024-01-16 19:42:47.593 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/removebootfiles 2024-01-16 19:42:47.594 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/removebootfiles 2024-01-16 19:42:47.596 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/removeobsoletegpgkeys 2024-01-16 19:42:47.597 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/removeobsoletegpgkeys 2024-01-16 19:42:47.599 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/removeresumeservice 2024-01-16 19:42:47.600 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/removeresumeservice 2024-01-16 19:42:47.602 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/removeupgradeartifacts 2024-01-16 19:42:47.603 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/removeupgradeartifacts 2024-01-16 19:42:47.605 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/removeupgradebootentry 2024-01-16 19:42:47.606 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/removeupgradebootentry 2024-01-16 19:42:47.607 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/reportsettargetrelease 2024-01-16 19:42:47.609 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/reportsettargetrelease 2024-01-16 19:42:47.611 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/repositoriesblacklist 2024-01-16 19:42:47.614 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/repositoriesblacklist 2024-01-16 19:42:47.617 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/repositoriesmapping 2024-01-16 19:42:47.620 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/repositoriesmapping 2024-01-16 19:42:47.623 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/rootscanner 2024-01-16 19:42:47.624 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/rootscanner 2024-01-16 19:42:47.626 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/rpmscanner 2024-01-16 19:42:47.628 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/rpmscanner 2024-01-16 19:42:47.631 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/rpmtransactionconfigtaskscollector 2024-01-16 19:42:47.634 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/rpmtransactionconfigtaskscollector 2024-01-16 19:42:47.637 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scanclienablerepo 2024-01-16 19:42:47.640 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scanclienablerepo 2024-01-16 19:42:47.643 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scancpu 2024-01-16 19:42:47.645 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scancpu 2024-01-16 19:42:47.646 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scancustomrepofile 2024-01-16 19:42:47.648 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scancustomrepofile 2024-01-16 19:42:47.649 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scandasd 2024-01-16 19:42:47.650 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scandasd 2024-01-16 19:42:47.652 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scanfilesfortargetuserspace 2024-01-16 19:42:47.654 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scanfilesfortargetuserspace 2024-01-16 19:42:47.655 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scanfips 2024-01-16 19:42:47.657 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scanfips 2024-01-16 19:42:47.658 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scangrubconfig 2024-01-16 19:42:47.660 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scangrubconfig 2024-01-16 19:42:47.661 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scangrubdevice 2024-01-16 19:42:47.662 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scangrubdevice 2024-01-16 19:42:47.664 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scaninstalledtargetkernelversion 2024-01-16 19:42:47.665 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scaninstalledtargetkernelversion 2024-01-16 19:42:47.667 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scankernelcmdline 2024-01-16 19:42:47.668 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scankernelcmdline 2024-01-16 19:42:47.670 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scanmemory 2024-01-16 19:42:47.671 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scanmemory 2024-01-16 19:42:47.673 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scanpkgmanager 2024-01-16 19:42:47.674 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scanpkgmanager 2024-01-16 19:42:47.676 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scansaphana 2024-01-16 19:42:47.677 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scansaphana 2024-01-16 19:42:47.679 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scansourcekernel 2024-01-16 19:42:47.680 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scansourcekernel 2024-01-16 19:42:47.682 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scansubscriptionmanagerinfo 2024-01-16 19:42:47.683 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scansubscriptionmanagerinfo 2024-01-16 19:42:47.685 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scantargetiso 2024-01-16 19:42:47.686 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scantargetiso 2024-01-16 19:42:47.688 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scanzfcp 2024-01-16 19:42:47.689 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scanzfcp 2024-01-16 19:42:47.691 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scheduleselinuxrelabeling 2024-01-16 19:42:47.692 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/scheduleselinuxrelabeling 2024-01-16 19:42:47.693 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/selinux/selinuxapplycustom 2024-01-16 19:42:47.695 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/selinux/selinuxapplycustom 2024-01-16 19:42:47.696 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/selinux/selinuxcontentscanner 2024-01-16 19:42:47.698 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/selinux/selinuxcontentscanner 2024-01-16 19:42:47.699 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/selinux/selinuxprepare 2024-01-16 19:42:47.701 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/selinux/selinuxprepare 2024-01-16 19:42:47.702 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/setetcreleasever 2024-01-16 19:42:47.704 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/setetcreleasever 2024-01-16 19:42:47.706 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/setpermissiveselinux 2024-01-16 19:42:47.707 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/setpermissiveselinux 2024-01-16 19:42:47.708 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/setuptargetrepos 2024-01-16 19:42:47.711 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/setuptargetrepos 2024-01-16 19:42:47.712 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/storagescanner 2024-01-16 19:42:47.714 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/storagescanner 2024-01-16 19:42:47.715 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/systemd/checksystemdbrokensymlinks 2024-01-16 19:42:47.717 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/systemd/checksystemdbrokensymlinks 2024-01-16 19:42:47.718 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/systemd/checksystemdservicetasks 2024-01-16 19:42:47.720 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/systemd/checksystemdservicetasks 2024-01-16 19:42:47.721 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/systemd/repairsystemdsymlinks 2024-01-16 19:42:47.722 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/systemd/repairsystemdsymlinks 2024-01-16 19:42:47.724 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/systemd/scansystemdsource 2024-01-16 19:42:47.726 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/systemd/scansystemdsource 2024-01-16 19:42:47.727 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/systemd/scansystemdtarget 2024-01-16 19:42:47.729 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/systemd/scansystemdtarget 2024-01-16 19:42:47.732 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/systemd/setsystemdservicesstates 2024-01-16 19:42:47.735 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/systemd/setsystemdservicesstates 2024-01-16 19:42:47.738 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/systemfacts 2024-01-16 19:42:47.742 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/systemfacts 2024-01-16 19:42:47.745 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/targetuserspacecreator 2024-01-16 19:42:47.748 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/targetuserspacecreator 2024-01-16 19:42:47.751 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/transactionworkarounds 2024-01-16 19:42:47.753 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/transactionworkarounds 2024-01-16 19:42:47.755 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/udev/udevadminfo 2024-01-16 19:42:47.757 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/udev/udevadminfo 2024-01-16 19:42:47.758 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/unsupportedupgradecheck 2024-01-16 19:42:47.759 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/unsupportedupgradecheck 2024-01-16 19:42:47.761 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/updategrubcore 2024-01-16 19:42:47.762 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/updategrubcore 2024-01-16 19:42:47.764 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/usedrepositoriesscanner 2024-01-16 19:42:47.765 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/usedrepositoriesscanner 2024-01-16 19:42:47.767 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/verifycheckresults 2024-01-16 19:42:47.768 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/verifycheckresults 2024-01-16 19:42:47.770 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/verifydialogs 2024-01-16 19:42:47.771 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/verifydialogs 2024-01-16 19:42:47.773 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/xfsinfoscanner 2024-01-16 19:42:47.774 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding actor - actors/xfsinfoscanner 2024-01-16 19:42:47.778 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding tag - tags/applications.py 2024-01-16 19:42:47.781 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding tag - tags/checks.py 2024-01-16 19:42:47.783 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding tag - tags/download.py 2024-01-16 19:42:47.784 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding tag - tags/facts.py 2024-01-16 19:42:47.786 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding tag - tags/finalization.py 2024-01-16 19:42:47.787 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding tag - tags/firstboot.py 2024-01-16 19:42:47.789 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding tag - tags/initramstart.py 2024-01-16 19:42:47.790 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding tag - tags/interimpreparation.py 2024-01-16 19:42:47.791 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding tag - tags/ipu.py 2024-01-16 19:42:47.793 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding tag - tags/latetests.py 2024-01-16 19:42:47.794 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding tag - tags/preparation.py 2024-01-16 19:42:47.795 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding tag - tags/report.py 2024-01-16 19:42:47.797 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding tag - tags/rpmupgrade.py 2024-01-16 19:42:47.798 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding tag - tags/thirdpartyapplications.py 2024-01-16 19:42:47.800 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding workflow - workflows/inplace_upgrade.py 2024-01-16 19:42:47.801 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding files - files 2024-01-16 19:42:47.804 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding libraries - libraries 2024-01-16 19:42:47.807 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Adding tools - tools 2024-01-16 19:42:47.811 INFO PID: 54559 leapp.repository.system_upgrade_el7toel8: A new repository 'system_upgrade_el7toel8' is initialized at /etc/leapp/repos.d/system_upgrade/el7toel8 2024-01-16 19:42:47.813 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8 2024-01-16 19:42:47.815 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/authselect.py 2024-01-16 19:42:47.817 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/bindfacts.py 2024-01-16 19:42:47.818 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/bootloaderconfiguration.py 2024-01-16 19:42:47.819 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/brlttymigrationdecision.py 2024-01-16 19:42:47.821 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/cupschangedfeatures.py 2024-01-16 19:42:47.822 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/firewalldfacts.py 2024-01-16 19:42:47.823 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/installedkdeappsfacts.py 2024-01-16 19:42:47.825 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/multipathconffacts.py 2024-01-16 19:42:47.826 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/networkmanagerconfig.py 2024-01-16 19:42:47.828 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/ntpmigrationdecision.py 2024-01-16 19:42:47.829 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/pamconfiguration.py 2024-01-16 19:42:47.830 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/quaggatofrrfacts.py 2024-01-16 19:42:47.832 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/removedpammodules.py 2024-01-16 19:42:47.833 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/satellite.py 2024-01-16 19:42:47.834 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/sctpconfigmodel.py 2024-01-16 19:42:47.836 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/sendmailmigrationdecision.py 2024-01-16 19:42:47.837 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/spamassassinfacts.py 2024-01-16 19:42:47.838 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/sssd.py 2024-01-16 19:42:47.840 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/tcpwrappersfacts.py 2024-01-16 19:42:47.841 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding model - models/vsftpdfacts.py 2024-01-16 19:42:47.844 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/authselectapply 2024-01-16 19:42:47.845 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/authselectapply 2024-01-16 19:42:47.846 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/authselectcheck 2024-01-16 19:42:47.848 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/authselectcheck 2024-01-16 19:42:47.849 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/authselectscanner 2024-01-16 19:42:47.851 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/authselectscanner 2024-01-16 19:42:47.852 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/bindupdate 2024-01-16 19:42:47.854 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/bindupdate 2024-01-16 19:42:47.855 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkacpid 2024-01-16 19:42:47.857 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkacpid 2024-01-16 19:42:47.858 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkbind 2024-01-16 19:42:47.860 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkbind 2024-01-16 19:42:47.861 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkbrltty 2024-01-16 19:42:47.863 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkbrltty 2024-01-16 19:42:47.864 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkbtrfs 2024-01-16 19:42:47.865 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkbtrfs 2024-01-16 19:42:47.867 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkchrony 2024-01-16 19:42:47.868 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkchrony 2024-01-16 19:42:47.870 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkdocker 2024-01-16 19:42:47.871 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkdocker 2024-01-16 19:42:47.873 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkdosfstools 2024-01-16 19:42:47.874 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkdosfstools 2024-01-16 19:42:47.875 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkfirewalld 2024-01-16 19:42:47.877 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkfirewalld 2024-01-16 19:42:47.878 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkfstabxfsoptions 2024-01-16 19:42:47.880 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkfstabxfsoptions 2024-01-16 19:42:47.882 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkgrep 2024-01-16 19:42:47.883 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkgrep 2024-01-16 19:42:47.885 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkhacluster 2024-01-16 19:42:47.888 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkhacluster 2024-01-16 19:42:47.891 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkirssi 2024-01-16 19:42:47.894 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkirssi 2024-01-16 19:42:47.895 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkkdeapps 2024-01-16 19:42:47.897 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkkdeapps 2024-01-16 19:42:47.898 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkkdegnome 2024-01-16 19:42:47.899 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkkdegnome 2024-01-16 19:42:47.901 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkleftoverpackages 2024-01-16 19:42:47.903 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkleftoverpackages 2024-01-16 19:42:47.904 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkmemcached 2024-01-16 19:42:47.905 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkmemcached 2024-01-16 19:42:47.907 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkmultiplepackageversions 2024-01-16 19:42:47.908 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkmultiplepackageversions 2024-01-16 19:42:47.910 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkntp 2024-01-16 19:42:47.911 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkntp 2024-01-16 19:42:47.913 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkpostfix 2024-01-16 19:42:47.914 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkpostfix 2024-01-16 19:42:47.916 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkremovedenvvars 2024-01-16 19:42:47.917 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkremovedenvvars 2024-01-16 19:42:47.919 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkremovedpammodules 2024-01-16 19:42:47.920 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkremovedpammodules 2024-01-16 19:42:47.922 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checksendmail 2024-01-16 19:42:47.925 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checksendmail 2024-01-16 19:42:47.928 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkwireshark 2024-01-16 19:42:47.931 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkwireshark 2024-01-16 19:42:47.933 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/cupscheck 2024-01-16 19:42:47.935 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/cupscheck 2024-01-16 19:42:47.936 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/cupsfiltersmigrate 2024-01-16 19:42:47.937 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/cupsfiltersmigrate 2024-01-16 19:42:47.939 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/cupsmigrate 2024-01-16 19:42:47.940 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/cupsmigrate 2024-01-16 19:42:47.942 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/cupsscanner 2024-01-16 19:42:47.944 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/cupsscanner 2024-01-16 19:42:47.945 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/enableddeviceciofreeservices390 2024-01-16 19:42:47.947 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/enableddeviceciofreeservices390 2024-01-16 19:42:47.948 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/enablersyncdservice 2024-01-16 19:42:47.949 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/enablersyncdservice 2024-01-16 19:42:47.951 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/firewalldfactsactor 2024-01-16 19:42:47.952 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/firewalldfactsactor 2024-01-16 19:42:47.954 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/firewalldupdatelockdownwhitelist 2024-01-16 19:42:47.955 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/firewalldupdatelockdownwhitelist 2024-01-16 19:42:47.957 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/kernel/checkinstalleddebugkernels/checkinstalleddebugkernels 2024-01-16 19:42:47.958 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/kernel/checkinstalleddebugkernels/checkinstalleddebugkernels 2024-01-16 19:42:47.960 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/kernel/checkinstalleddevelkernels/checkinstalleddevelkernels 2024-01-16 19:42:47.962 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/kernel/checkinstalleddevelkernels/checkinstalleddevelkernels 2024-01-16 19:42:47.963 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/migratebrltty 2024-01-16 19:42:47.965 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/migratebrltty 2024-01-16 19:42:47.966 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/migratentp 2024-01-16 19:42:47.967 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/migratentp 2024-01-16 19:42:47.969 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/migratesendmail 2024-01-16 19:42:47.970 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/migratesendmail 2024-01-16 19:42:47.972 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/multipathconfcheck 2024-01-16 19:42:47.973 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/multipathconfcheck 2024-01-16 19:42:47.975 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/multipathconfread 2024-01-16 19:42:47.976 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/multipathconfread 2024-01-16 19:42:47.978 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/multipathconfupdate 2024-01-16 19:42:47.979 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/multipathconfupdate 2024-01-16 19:42:47.981 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/networkmanagerreadconfig 2024-01-16 19:42:47.982 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/networkmanagerreadconfig 2024-01-16 19:42:47.984 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/networkmanagerupdateconfig 2024-01-16 19:42:47.985 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/networkmanagerupdateconfig 2024-01-16 19:42:47.987 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/networkmanagerupdateconnections 2024-01-16 19:42:47.988 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/networkmanagerupdateconnections 2024-01-16 19:42:47.989 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/networkmanagerupdateservice 2024-01-16 19:42:47.991 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/networkmanagerupdateservice 2024-01-16 19:42:47.992 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/opensshalgorithmscheck 2024-01-16 19:42:47.994 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/opensshalgorithmscheck 2024-01-16 19:42:47.995 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/opensshdeprecateddirectivescheck 2024-01-16 19:42:47.997 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/opensshdeprecateddirectivescheck 2024-01-16 19:42:47.998 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/opensshprotocolcheck 2024-01-16 19:42:48.0 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/opensshprotocolcheck 2024-01-16 19:42:48.1 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/opensshuseprivilegeseparationcheck 2024-01-16 19:42:48.3 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/opensshuseprivilegeseparationcheck 2024-01-16 19:42:48.4 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/pammodulesscanner 2024-01-16 19:42:48.5 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/pammodulesscanner 2024-01-16 19:42:48.7 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/postgresqlcheck 2024-01-16 19:42:48.8 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/postgresqlcheck 2024-01-16 19:42:48.10 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/powertop 2024-01-16 19:42:48.11 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/powertop 2024-01-16 19:42:48.12 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/pythoninformuser 2024-01-16 19:42:48.14 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/pythoninformuser 2024-01-16 19:42:48.16 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/quaggadaemons 2024-01-16 19:42:48.17 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/quaggadaemons 2024-01-16 19:42:48.19 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/quaggareport 2024-01-16 19:42:48.20 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/quaggareport 2024-01-16 19:42:48.21 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/quaggatofrr 2024-01-16 19:42:48.23 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/quaggatofrr 2024-01-16 19:42:48.24 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/registeryumadjustment 2024-01-16 19:42:48.26 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/registeryumadjustment 2024-01-16 19:42:48.27 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeleftoverpackages 2024-01-16 19:42:48.28 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeleftoverpackages 2024-01-16 19:42:48.30 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeoldpammodulesapply 2024-01-16 19:42:48.31 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeoldpammodulesapply 2024-01-16 19:42:48.33 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeoldpammodulescheck 2024-01-16 19:42:48.36 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeoldpammodulescheck 2024-01-16 19:42:48.39 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeoldpammodulesscanner 2024-01-16 19:42:48.42 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeoldpammodulesscanner 2024-01-16 19:42:48.44 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/reportleftoverpackages/reportleftoverpackages 2024-01-16 19:42:48.45 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/reportleftoverpackages/reportleftoverpackages 2024-01-16 19:42:48.47 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sanebackendsmigrate 2024-01-16 19:42:48.48 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sanebackendsmigrate 2024-01-16 19:42:48.52 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/satellite_upgrade_check 2024-01-16 19:42:48.55 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/satellite_upgrade_check 2024-01-16 19:42:48.57 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/satellite_upgrade_data_migration 2024-01-16 19:42:48.61 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/satellite_upgrade_data_migration 2024-01-16 19:42:48.64 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/satellite_upgrade_facts 2024-01-16 19:42:48.65 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/satellite_upgrade_facts 2024-01-16 19:42:48.66 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/satellite_upgrader 2024-01-16 19:42:48.68 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/satellite_upgrader 2024-01-16 19:42:48.69 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sctpchecks 2024-01-16 19:42:48.70 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sctpchecks 2024-01-16 19:42:48.72 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sctpconfigread 2024-01-16 19:42:48.73 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sctpconfigread 2024-01-16 19:42:48.75 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sctpconfigupdate 2024-01-16 19:42:48.76 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sctpconfigupdate 2024-01-16 19:42:48.78 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sourcebootloaderscanner 2024-01-16 19:42:48.80 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sourcebootloaderscanner 2024-01-16 19:42:48.81 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/spamassassinconfigcheck 2024-01-16 19:42:48.84 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/spamassassinconfigcheck 2024-01-16 19:42:48.87 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/spamassassinconfigread 2024-01-16 19:42:48.90 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/spamassassinconfigread 2024-01-16 19:42:48.93 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/spamassassinconfigupdate 2024-01-16 19:42:48.95 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/spamassassinconfigupdate 2024-01-16 19:42:48.96 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sssd_handle_cache_files 2024-01-16 19:42:48.99 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sssd_handle_cache_files 2024-01-16 19:42:48.102 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sssdcheck 2024-01-16 19:42:48.105 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sssdcheck 2024-01-16 19:42:48.107 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sssdfacts 2024-01-16 19:42:48.111 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sssdfacts 2024-01-16 19:42:48.113 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/tcpwrapperscheck 2024-01-16 19:42:48.115 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/tcpwrapperscheck 2024-01-16 19:42:48.116 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/tcpwrappersconfigread 2024-01-16 19:42:48.118 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/tcpwrappersconfigread 2024-01-16 19:42:48.119 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/updateetcsysconfigkernel 2024-01-16 19:42:48.120 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/updateetcsysconfigkernel 2024-01-16 19:42:48.122 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/vimmigrate 2024-01-16 19:42:48.123 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/vimmigrate 2024-01-16 19:42:48.125 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/vsftpdconfigcheck 2024-01-16 19:42:48.126 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/vsftpdconfigcheck 2024-01-16 19:42:48.128 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/vsftpdconfigread 2024-01-16 19:42:48.129 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/vsftpdconfigread 2024-01-16 19:42:48.131 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/vsftpdconfigupdate 2024-01-16 19:42:48.132 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/vsftpdconfigupdate 2024-01-16 19:42:48.134 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/ziplcheckbootentries 2024-01-16 19:42:48.135 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/ziplcheckbootentries 2024-01-16 19:42:48.137 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/ziplconverttoblscfg 2024-01-16 19:42:48.138 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/ziplconverttoblscfg 2024-01-16 19:42:48.139 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding files - files 2024-01-16 19:42:48.141 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding libraries - libraries 2024-01-16 19:42:48.142 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Adding tools - tools 2024-01-16 19:42:48.195 DEBUG PID: 54559 leapp.repository.common: Loading repository common 2024-01-16 19:42:48.199 DEBUG PID: 54559 leapp.repository.common: Loading tag modules 2024-01-16 19:42:48.201 DEBUG PID: 54559 leapp.repository.common: Loading topic modules 2024-01-16 19:42:48.204 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Loading repository system_upgrade_common 2024-01-16 19:42:48.206 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Loading tag modules 2024-01-16 19:42:48.222 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Loading topic modules 2024-01-16 19:42:48.227 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Loading repository system_upgrade_el7toel8 2024-01-16 19:42:48.228 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Loading tag modules 2024-01-16 19:42:48.229 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Loading topic modules 2024-01-16 19:42:48.230 DEBUG PID: 54559 leapp.repository.common: Loading model modules 2024-01-16 19:42:48.232 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Loading model modules 2024-01-16 19:42:48.386 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Loading model modules 2024-01-16 19:42:48.411 DEBUG PID: 54559 leapp.repository.common: Extending PATH for common tool paths 2024-01-16 19:42:48.413 DEBUG PID: 54559 leapp.repository.common: Extending LEAPP_COMMON_TOOLS for common tool paths 2024-01-16 19:42:48.414 DEBUG PID: 54559 leapp.repository.common: Extending LEAPP_COMMON_FILES for common file paths 2024-01-16 19:42:48.415 DEBUG PID: 54559 leapp.repository.common: Installing repository provided common libraries loader hook 2024-01-16 19:42:48.417 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Extending PATH for common tool paths 2024-01-16 19:42:48.418 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Extending LEAPP_COMMON_TOOLS for common tool paths 2024-01-16 19:42:48.419 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Extending LEAPP_COMMON_FILES for common file paths 2024-01-16 19:42:48.420 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Installing repository provided common libraries loader hook 2024-01-16 19:42:48.421 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Extending PATH for common tool paths 2024-01-16 19:42:48.422 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Extending LEAPP_COMMON_TOOLS for common tool paths 2024-01-16 19:42:48.423 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Extending LEAPP_COMMON_FILES for common file paths 2024-01-16 19:42:48.424 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Installing repository provided common libraries loader hook 2024-01-16 19:42:48.425 DEBUG PID: 54559 leapp.repository.common: Running actor discovery 2024-01-16 19:42:48.426 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Running actor discovery 2024-01-16 19:42:48.427 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/addupgradebootentry 2024-01-16 19:42:48.453 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/applytransactionworkarounds 2024-01-16 19:42:48.622 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/baculacheck 2024-01-16 19:42:48.641 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/biosdevname 2024-01-16 19:42:48.663 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/cephvolumescan 2024-01-16 19:42:48.684 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkbootavailspace 2024-01-16 19:42:48.704 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkcifs 2024-01-16 19:42:48.727 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkconsumedassets 2024-01-16 19:42:48.768 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkdetecteddevicesanddrivers 2024-01-16 19:42:48.803 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checketcreleasever 2024-01-16 19:42:48.819 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkfips 2024-01-16 19:42:48.846 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkfstabmountorder 2024-01-16 19:42:48.866 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkgrubcore 2024-01-16 19:42:48.891 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkinsightsautoregister 2024-01-16 19:42:49.48 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkipaserver 2024-01-16 19:42:49.83 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkmemory 2024-01-16 19:42:49.114 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkmountoptions 2024-01-16 19:42:49.131 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checknfs 2024-01-16 19:42:49.144 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkosrelease 2024-01-16 19:42:49.173 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkpersistentmounts 2024-01-16 19:42:49.194 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkrhsmsku 2024-01-16 19:42:49.356 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkrootsymlinks 2024-01-16 19:42:49.370 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checksaphana 2024-01-16 19:42:49.404 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkselinux 2024-01-16 19:42:49.439 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkskippedrepositories 2024-01-16 19:42:49.453 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkskipphase 2024-01-16 19:42:49.472 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checksystemarch 2024-01-16 19:42:49.497 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checktargetiso 2024-01-16 19:42:49.527 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checktargetrepos 2024-01-16 19:42:49.678 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkyumpluginsenabled 2024-01-16 19:42:49.806 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/cloud/checkhybridimage 2024-01-16 19:42:49.842 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/cloud/checkrhui 2024-01-16 19:42:49.967 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/cloud/grubenvtofile 2024-01-16 19:42:49.991 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/commonleappdracutmodules 2024-01-16 19:42:50.20 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/createisorepofile 2024-01-16 19:42:50.46 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/createresumeservice 2024-01-16 19:42:50.65 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/detectgrubconfigerror 2024-01-16 19:42:50.81 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/detectkerneldrivers 2024-01-16 19:42:50.97 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/dnfdryrun 2024-01-16 19:42:50.260 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/dnfpackagedownload 2024-01-16 19:42:50.386 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/dnftransactioncheck 2024-01-16 19:42:50.548 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/dnfupgradetransaction 2024-01-16 19:42:50.675 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/efibootorderfix/eficheckboot 2024-01-16 19:42:50.694 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/efibootorderfix/finalization 2024-01-16 19:42:50.714 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/efibootorderfix/interim 2024-01-16 19:42:50.734 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/enablerhsmtargetrepos 2024-01-16 19:42:50.857 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/filterrpmtransactionevents 2024-01-16 19:42:50.876 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/forcedefaultboottotargetkernelversion 2024-01-16 19:42:50.893 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/getenabledmodules 2024-01-16 19:42:51.2 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/getinstalleddesktops 2024-01-16 19:42:51.19 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/inhibitwhenluks 2024-01-16 19:42:51.32 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/initramfs/checkfipsenabled 2024-01-16 19:42:51.47 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/initramfs/checkinitramfstasks 2024-01-16 19:42:51.64 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/initramfs/mounttargetiso 2024-01-16 19:42:51.83 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/initramfs/targetinitramfsgenerator 2024-01-16 19:42:51.106 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/initramfs/tmpactor 2024-01-16 19:42:51.126 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/initramfs/upgradeinitramfsgenerator 2024-01-16 19:42:51.255 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/insightsautoregister 2024-01-16 19:42:51.371 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/ipascanner 2024-01-16 19:42:51.389 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/ipuworkflowconfig 2024-01-16 19:42:51.406 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/kernel/checkinstalledkernels 2024-01-16 19:42:51.481 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/kernelcmdlineconfig 2024-01-16 19:42:51.501 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/loaddevicedriverdeprecationdata 2024-01-16 19:42:51.531 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/localreposinhibit 2024-01-16 19:42:51.547 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/missinggpgkeysinhibitor 2024-01-16 19:42:51.578 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/opensshconfigscanner 2024-01-16 19:42:51.599 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/opensshpermitrootlogincheck 2024-01-16 19:42:51.625 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/pcidevicesscanner 2024-01-16 19:42:51.648 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/persistentnetnames 2024-01-16 19:42:51.688 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/persistentnetnamesconfig 2024-01-16 19:42:51.711 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/persistentnetnamesdisable 2024-01-16 19:42:51.727 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/persistentnetnamesinitramfs 2024-01-16 19:42:51.759 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/peseventsscanner 2024-01-16 19:42:51.802 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/preparepythonworkround 2024-01-16 19:42:51.845 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/redhatsignedrpmcheck 2024-01-16 19:42:51.865 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/redhatsignedrpmscanner 2024-01-16 19:42:51.901 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/removebootfiles 2024-01-16 19:42:51.917 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/removeobsoletegpgkeys 2024-01-16 19:42:51.950 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/removeresumeservice 2024-01-16 19:42:51.966 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/removeupgradeartifacts 2024-01-16 19:42:51.986 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/removeupgradebootentry 2024-01-16 19:42:52.11 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/reportsettargetrelease 2024-01-16 19:42:52.166 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/repositoriesblacklist 2024-01-16 19:42:52.199 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/repositoriesmapping 2024-01-16 19:42:52.235 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/rootscanner 2024-01-16 19:42:52.255 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/rpmscanner 2024-01-16 19:42:52.436 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/rpmtransactionconfigtaskscollector 2024-01-16 19:42:52.457 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scanclienablerepo 2024-01-16 19:42:52.479 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scancpu 2024-01-16 19:42:52.501 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scancustomrepofile 2024-01-16 19:42:52.656 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scandasd 2024-01-16 19:42:52.682 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scanfilesfortargetuserspace 2024-01-16 19:42:52.698 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scanfips 2024-01-16 19:42:52.710 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scangrubconfig 2024-01-16 19:42:52.736 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scangrubdevice 2024-01-16 19:42:52.766 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scaninstalledtargetkernelversion 2024-01-16 19:42:52.800 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scankernelcmdline 2024-01-16 19:42:52.816 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scanmemory 2024-01-16 19:42:52.835 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scanpkgmanager 2024-01-16 19:42:52.868 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scansaphana 2024-01-16 19:42:52.886 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scansourcekernel 2024-01-16 19:42:52.918 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scansubscriptionmanagerinfo 2024-01-16 19:42:53.74 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scantargetiso 2024-01-16 19:42:53.115 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scanzfcp 2024-01-16 19:42:53.140 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scheduleselinuxrelabeling 2024-01-16 19:42:53.154 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/selinux/selinuxapplycustom 2024-01-16 19:42:53.171 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/selinux/selinuxcontentscanner 2024-01-16 19:42:53.199 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/selinux/selinuxprepare 2024-01-16 19:42:53.215 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/setetcreleasever 2024-01-16 19:42:53.235 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/setpermissiveselinux 2024-01-16 19:42:53.254 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/setuptargetrepos 2024-01-16 19:42:53.286 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/storagescanner 2024-01-16 19:42:53.312 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/systemd/checksystemdbrokensymlinks 2024-01-16 19:42:53.328 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/systemd/checksystemdservicetasks 2024-01-16 19:42:53.341 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/systemd/repairsystemdsymlinks 2024-01-16 19:42:53.372 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/systemd/scansystemdsource 2024-01-16 19:42:53.396 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/systemd/scansystemdtarget 2024-01-16 19:42:53.422 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/systemd/setsystemdservicesstates 2024-01-16 19:42:53.446 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/systemfacts 2024-01-16 19:42:53.601 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/targetuserspacecreator 2024-01-16 19:42:53.761 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/transactionworkarounds 2024-01-16 19:42:53.778 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/udev/udevadminfo 2024-01-16 19:42:53.794 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/unsupportedupgradecheck 2024-01-16 19:42:53.807 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/updategrubcore 2024-01-16 19:42:53.836 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/usedrepositoriesscanner 2024-01-16 19:42:53.853 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/verifycheckresults 2024-01-16 19:42:53.868 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/verifydialogs 2024-01-16 19:42:53.882 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Starting actor discovery in actors/xfsinfoscanner 2024-01-16 19:42:53.896 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Running actor discovery 2024-01-16 19:42:53.899 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/authselectapply 2024-01-16 19:42:53.916 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/authselectcheck 2024-01-16 19:42:53.937 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/authselectscanner 2024-01-16 19:42:53.987 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/bindupdate 2024-01-16 19:42:54.15 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkacpid 2024-01-16 19:42:54.38 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkbind 2024-01-16 19:42:54.62 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkbrltty 2024-01-16 19:42:54.82 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkbtrfs 2024-01-16 19:42:54.98 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkchrony 2024-01-16 19:42:54.116 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkdocker 2024-01-16 19:42:54.139 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkdosfstools 2024-01-16 19:42:54.159 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkfirewalld 2024-01-16 19:42:54.176 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkfstabxfsoptions 2024-01-16 19:42:54.197 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkgrep 2024-01-16 19:42:54.220 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkhacluster 2024-01-16 19:42:54.236 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkirssi 2024-01-16 19:42:54.259 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkkdeapps 2024-01-16 19:42:54.279 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkkdegnome 2024-01-16 19:42:54.296 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkleftoverpackages 2024-01-16 19:42:54.320 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkmemcached 2024-01-16 19:42:54.341 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkmultiplepackageversions 2024-01-16 19:42:54.359 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkntp 2024-01-16 19:42:54.375 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkpostfix 2024-01-16 19:42:54.394 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkremovedenvvars 2024-01-16 19:42:54.418 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkremovedpammodules 2024-01-16 19:42:54.437 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checksendmail 2024-01-16 19:42:54.466 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkwireshark 2024-01-16 19:42:54.490 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/cupscheck 2024-01-16 19:42:54.508 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/cupsfiltersmigrate 2024-01-16 19:42:54.528 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/cupsmigrate 2024-01-16 19:42:54.549 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/cupsscanner 2024-01-16 19:42:54.570 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/enableddeviceciofreeservices390 2024-01-16 19:42:54.592 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/enablersyncdservice 2024-01-16 19:42:54.609 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/firewalldfactsactor 2024-01-16 19:42:54.627 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/firewalldupdatelockdownwhitelist 2024-01-16 19:42:54.652 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/kernel/checkinstalleddebugkernels/checkinstalleddebugkernels 2024-01-16 19:42:54.667 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/kernel/checkinstalleddevelkernels/checkinstalleddevelkernels 2024-01-16 19:42:54.681 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/migratebrltty 2024-01-16 19:42:54.696 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/migratentp 2024-01-16 19:42:54.717 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/migratesendmail 2024-01-16 19:42:54.740 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/multipathconfcheck 2024-01-16 19:42:54.756 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/multipathconfread 2024-01-16 19:42:54.783 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/multipathconfupdate 2024-01-16 19:42:54.809 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/networkmanagerreadconfig 2024-01-16 19:42:54.852 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/networkmanagerupdateconfig 2024-01-16 19:42:54.868 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/networkmanagerupdateconnections 2024-01-16 19:42:54.886 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/networkmanagerupdateservice 2024-01-16 19:42:54.905 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/opensshalgorithmscheck 2024-01-16 19:42:54.925 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/opensshdeprecateddirectivescheck 2024-01-16 19:42:54.945 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/opensshprotocolcheck 2024-01-16 19:42:54.966 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/opensshuseprivilegeseparationcheck 2024-01-16 19:42:54.986 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/pammodulesscanner 2024-01-16 19:42:55.10 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/postgresqlcheck 2024-01-16 19:42:55.28 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/powertop 2024-01-16 19:42:55.48 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/pythoninformuser 2024-01-16 19:42:55.65 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/quaggadaemons 2024-01-16 19:42:55.88 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/quaggareport 2024-01-16 19:42:55.105 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/quaggatofrr 2024-01-16 19:42:55.141 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/registeryumadjustment 2024-01-16 19:42:55.155 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeleftoverpackages 2024-01-16 19:42:55.315 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeoldpammodulesapply 2024-01-16 19:42:55.340 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeoldpammodulescheck 2024-01-16 19:42:55.355 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeoldpammodulesscanner 2024-01-16 19:42:55.377 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/reportleftoverpackages/reportleftoverpackages 2024-01-16 19:42:55.397 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sanebackendsmigrate 2024-01-16 19:42:55.421 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/satellite_upgrade_check 2024-01-16 19:42:55.436 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/satellite_upgrade_data_migration 2024-01-16 19:42:55.455 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/satellite_upgrade_facts 2024-01-16 19:42:55.484 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/satellite_upgrader 2024-01-16 19:42:55.502 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sctpchecks 2024-01-16 19:42:55.515 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sctpconfigread 2024-01-16 19:42:55.556 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sctpconfigupdate 2024-01-16 19:42:55.577 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sourcebootloaderscanner 2024-01-16 19:42:55.598 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/spamassassinconfigcheck 2024-01-16 19:42:55.620 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/spamassassinconfigread 2024-01-16 19:42:55.666 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/spamassassinconfigupdate 2024-01-16 19:42:55.694 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sssd_handle_cache_files 2024-01-16 19:42:55.716 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sssdcheck 2024-01-16 19:42:55.736 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sssdfacts 2024-01-16 19:42:55.757 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/tcpwrapperscheck 2024-01-16 19:42:55.784 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/tcpwrappersconfigread 2024-01-16 19:42:55.805 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/updateetcsysconfigkernel 2024-01-16 19:42:55.826 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/vimmigrate 2024-01-16 19:42:55.850 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/vsftpdconfigcheck 2024-01-16 19:42:55.868 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/vsftpdconfigread 2024-01-16 19:42:55.895 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/vsftpdconfigupdate 2024-01-16 19:42:55.922 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/ziplcheckbootentries 2024-01-16 19:42:55.946 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/ziplconverttoblscfg 2024-01-16 19:42:55.988 DEBUG PID: 54559 leapp.repository.common: Loading workflow modules 2024-01-16 19:42:55.993 DEBUG PID: 54559 leapp.repository.system_upgrade_common: Loading workflow modules 2024-01-16 19:42:55.996 DEBUG PID: 54559 leapp.repository.system_upgrade_el7toel8: Loading workflow modules 2024-01-16 19:42:56.27 INFO PID: 54559 leapp: Executing workflow until phase: ReportsPhase 2024-01-16 19:42:56.30 INFO PID: 54559 leapp.workflow: Starting workflow execution: InplaceUpgrade - ID: e0d67743-9580-48d8-b36e-1704913c58b4 2024-01-16 19:42:56.33 INFO PID: 54559 leapp.workflow: Starting phase configuration_phase 2024-01-16 19:42:56.35 INFO PID: 54559 leapp.workflow.configuration_phase: Starting stage Before of phase configuration_phase 2024-01-16 19:42:56.37 INFO PID: 54559 leapp.workflow.configuration_phase: Starting stage Main of phase configuration_phase 2024-01-16 19:42:56.39 INFO PID: 54559 leapp.workflow.configuration_phase: Executing actor ipu_workflow_config 2024-01-16 19:42:56.82 DEBUG PID: 55225 leapp.workflow.configuration_phase.ipu_workflow_config: External command has started: ['/usr/bin/uname', '-r'] 2024-01-16 19:42:56.92 DEBUG PID: 55225 leapp.workflow.configuration_phase.ipu_workflow_config: 3.10.0-1160.105.1.el7.x86_64 2024-01-16 19:42:56.96 DEBUG PID: 55225 leapp.workflow.configuration_phase.ipu_workflow_config: External command has finished: ['/usr/bin/uname', '-r'] 2024-01-16 19:42:56.109 INFO PID: 54559 leapp.workflow.configuration_phase: Starting stage After of phase configuration_phase 2024-01-16 19:42:56.113 INFO PID: 54559 leapp.workflow: Starting phase FactsCollection 2024-01-16 19:42:56.115 INFO PID: 54559 leapp.workflow.FactsCollection: Starting stage Before of phase FactsCollection 2024-01-16 19:42:56.117 INFO PID: 54559 leapp.workflow.FactsCollection: Starting stage Main of phase FactsCollection 2024-01-16 19:42:56.119 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scan_grub_config 2024-01-16 19:42:56.212 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor firewalld_facts_actor 2024-01-16 19:42:56.297 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scan_subscription_manager_info 2024-01-16 19:42:56.496 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: External command has started: ['subscription-manager', 'list', '--consumed'] 2024-01-16 19:42:58.427 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: +-------------------------------------------+ 2024-01-16 19:42:58.431 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Consumed Subscriptions 2024-01-16 19:42:58.434 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: +-------------------------------------------+ 2024-01-16 19:42:58.435 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Subscription Name: Red Hat Enterprise Linux for SAP Applications, Premium (Physical or Virtual Nodes) 2024-01-16 19:42:58.436 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Provides: Red Hat CodeReady Linux Builder for x86_64 2024-01-16 19:42:58.438 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Developer Tools (for RHEL Server) 2024-01-16 19:42:58.439 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Developer Tools Beta (for RHEL Server) 2024-01-16 19:42:58.440 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Developer Toolset (for RHEL Server) 2024-01-16 19:42:58.442 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Enterprise Linux High Performance Networking (for RHEL Server) - Extended Update Support 2024-01-16 19:42:58.443 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Enterprise Linux for x86_64 2024-01-16 19:42:58.445 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 2024-01-16 19:42:58.446 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Enterprise Linux for x86_64 - Extended Update Support 2024-01-16 19:42:58.447 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: dotNET on RHEL (for RHEL Server) 2024-01-16 19:42:58.449 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Enterprise Linux Scalable File System (for RHEL Server) - Extended Update Support 2024-01-16 19:42:58.450 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: dotNET on RHEL Beta (for RHEL Server) 2024-01-16 19:42:58.451 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Beta 2024-01-16 19:42:58.453 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat EUCJP Support (for RHEL Server) - Extended Update Support 2024-01-16 19:42:58.454 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Oracle Java (for RHEL Server) 2024-01-16 19:42:58.455 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Enterprise Linux for SAP Applications for x86_64 2024-01-16 19:42:58.457 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Software Collections (for RHEL Server) 2024-01-16 19:42:58.458 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Enterprise Linux for SAP Applications for x86_64 - Extended Update Support 2024-01-16 19:42:58.459 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Oracle Java (for RHEL Server) - Extended Update Support 2024-01-16 19:42:58.461 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 2024-01-16 19:42:58.462 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat S-JIS Support (for RHEL Server) - Extended Update Support 2024-01-16 19:42:58.463 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Software Collections Beta (for RHEL Server) 2024-01-16 19:42:58.465 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 2024-01-16 19:42:58.466 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Ansible Engine 2024-01-16 19:42:58.467 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Enterprise Linux Load Balancer (for RHEL Server) - Extended Update Support 2024-01-16 19:42:58.469 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Red Hat Enterprise Linux Server 2024-01-16 19:42:58.470 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: SKU: RH00150F3 2024-01-16 19:42:58.471 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Contract: 15534276 2024-01-16 19:42:58.473 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Account: 6287618 2024-01-16 19:42:58.474 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Serial: 7124322481486166698 2024-01-16 19:42:58.475 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Pool ID: 2c94b0cc848d39cd0184bf9d2afd4860 2024-01-16 19:42:58.477 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Provides Management: No 2024-01-16 19:42:58.478 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Active: True 2024-01-16 19:42:58.479 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Quantity Used: 1 2024-01-16 19:42:58.481 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Service Type: L1-L3 2024-01-16 19:42:58.482 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Roles: 2024-01-16 19:42:58.483 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Service Level: Premium 2024-01-16 19:42:58.485 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Usage: Production 2024-01-16 19:42:58.486 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Add-ons: 2024-01-16 19:42:58.487 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Status Details: Subscription is current 2024-01-16 19:42:58.489 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Subscription Type: Instance Based 2024-01-16 19:42:58.490 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Starts: 11/25/2022 2024-01-16 19:42:58.491 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Ends: 11/24/2025 2024-01-16 19:42:58.493 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Entitlement Type: Physical 2024-01-16 19:42:58.494 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: 2024-01-16 19:42:58.497 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: External command has finished: ['subscription-manager', 'list', '--consumed'] 2024-01-16 19:42:58.498 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: External command has started: ['yum', 'clean', 'all'] 2024-01-16 19:42:58.807 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Loaded plugins: langpacks, product-id, search-disabled-repos, subscription- 2024-01-16 19:42:58.811 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: : manager 2024-01-16 19:43:00.463 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Cleaning repos: rhel-7-server-extras-rpms rhel-7-server-rpms 2024-01-16 19:43:00.467 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: : rhel-sap-for-rhel-7-server-rpms 2024-01-16 19:43:00.625 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: External command has finished: ['yum', 'clean', 'all'] 2024-01-16 19:43:00.635 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: External command has started: ['find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2024-01-16 19:43:00.647 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: /etc/yum.repos.d/redhat.repo 2024-01-16 19:43:00.650 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: External command has finished: ['find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2024-01-16 19:43:00.711 INFO PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: The following repoids are available through RHSM: - rh-gluster-3-client-for-rhel-7-server-debug-rpms - rh-gluster-3-client-for-rhel-7-server-rpms - rh-gluster-3-client-for-rhel-7-server-source-rpms - rhel-7-server-ansible-2-debug-rpms - rhel-7-server-ansible-2-rpms - rhel-7-server-ansible-2-source-rpms - rhel-7-server-ansible-2.4-debug-rpms - rhel-7-server-ansible-2.4-rpms - rhel-7-server-ansible-2.4-source-rpms - rhel-7-server-ansible-2.5-debug-rpms - rhel-7-server-ansible-2.5-rpms - rhel-7-server-ansible-2.5-source-rpms - rhel-7-server-ansible-2.6-debug-rpms - rhel-7-server-ansible-2.6-rpms - rhel-7-server-ansible-2.6-source-rpms - rhel-7-server-ansible-2.7-debug-rpms - rhel-7-server-ansible-2.7-rpms - rhel-7-server-ansible-2.7-source-rpms - rhel-7-server-ansible-2.8-debug-rpms - rhel-7-server-ansible-2.8-rpms - rhel-7-server-ansible-2.8-source-rpms - rhel-7-server-ansible-2.9-debug-rpms - rhel-7-server-ansible-2.9-rpms - rhel-7-server-ansible-2.9-source-rpms - rhel-7-server-beta-debug-rpms - rhel-7-server-beta-rpms - rhel-7-server-beta-source-rpms - rhel-7-server-crw-text-only-rpms - rhel-7-server-debug-rpms - rhel-7-server-devtools-beta-debug-rpms - rhel-7-server-devtools-beta-rpms - rhel-7-server-devtools-beta-source-rpms - rhel-7-server-devtools-debug-rpms - rhel-7-server-devtools-rpms - rhel-7-server-devtools-source-rpms - rhel-7-server-dotnet-beta-debug-rpms - rhel-7-server-dotnet-beta-rpms - rhel-7-server-dotnet-beta-source-rpms - rhel-7-server-dotnet-debug-rpms - rhel-7-server-dotnet-rpms - rhel-7-server-dotnet-source-rpms - rhel-7-server-eus-debug-rpms - rhel-7-server-eus-optional-debug-rpms - rhel-7-server-eus-optional-rpms - rhel-7-server-eus-optional-source-rpms - rhel-7-server-eus-rhn-tools-debug-rpms - rhel-7-server-eus-rhn-tools-rpms - rhel-7-server-eus-rhn-tools-source-rpms - rhel-7-server-eus-rpms - rhel-7-server-eus-satellite-tools-6.1-debug-rpms - rhel-7-server-eus-satellite-tools-6.1-rpms - rhel-7-server-eus-satellite-tools-6.1-source-rpms - rhel-7-server-eus-satellite-tools-6.2-debug-rpms - rhel-7-server-eus-satellite-tools-6.2-rpms - rhel-7-server-eus-satellite-tools-6.2-source-rpms - rhel-7-server-eus-satellite-tools-6.3-debug-rpms - rhel-7-server-eus-satellite-tools-6.3-puppet4-debug-rpms - rhel-7-server-eus-satellite-tools-6.3-puppet4-rpms - rhel-7-server-eus-satellite-tools-6.3-puppet4-source-rpms - rhel-7-server-eus-satellite-tools-6.3-rpms - rhel-7-server-eus-satellite-tools-6.3-source-rpms - rhel-7-server-eus-satellite-tools-6.4-debug-rpms - rhel-7-server-eus-satellite-tools-6.4-rpms - rhel-7-server-eus-satellite-tools-6.4-source-rpms - rhel-7-server-eus-satellite-tools-6.5-debug-rpms - rhel-7-server-eus-satellite-tools-6.5-rpms - rhel-7-server-eus-satellite-tools-6.5-source-rpms - rhel-7-server-eus-satellite-tools-6.6-debug-rpms - rhel-7-server-eus-satellite-tools-6.6-rpms - rhel-7-server-eus-satellite-tools-6.6-source-rpms - rhel-7-server-eus-satellite-tools-6.7-debug-rpms - rhel-7-server-eus-satellite-tools-6.7-rpms - rhel-7-server-eus-satellite-tools-6.7-source-rpms - rhel-7-server-eus-satellite-tools-6.8-debug-rpms - rhel-7-server-eus-satellite-tools-6.8-rpms - rhel-7-server-eus-satellite-tools-6.8-source-rpms - rhel-7-server-eus-satellite-tools-6.9-debug-rpms - rhel-7-server-eus-satellite-tools-6.9-rpms - rhel-7-server-eus-satellite-tools-6.9-source-rpms - rhel-7-server-eus-source-rpms - rhel-7-server-eus-supplementary-debuginfo - rhel-7-server-eus-supplementary-rpms - rhel-7-server-eus-supplementary-source-rpms - rhel-7-server-eus-thirdparty-oracle-java-rpms - rhel-7-server-eus-thirdparty-oracle-java-source-rpms - rhel-7-server-extras-debug-rpms - rhel-7-server-extras-rpms - rhel-7-server-extras-source-rpms - rhel-7-server-fastrack-debug-rpms - rhel-7-server-fastrack-rpms - rhel-7-server-fastrack-source-rpms - rhel-7-server-insights-3-debug-rpms - rhel-7-server-insights-3-rpms - rhel-7-server-insights-3-source-rpms - rhel-7-server-openstack-10-tools-debug-rpms - rhel-7-server-openstack-10-tools-rpms - rhel-7-server-openstack-10-tools-source-rpms - rhel-7-server-openstack-11-tools-debug-rpms - rhel-7-server-openstack-11-tools-rpms - rhel-7-server-openstack-11-tools-source-rpms - rhel-7-server-openstack-12-tools-debug-rpms - rhel-7-server-openstack-12-tools-rpms - rhel-7-server-openstack-12-tools-source-rpms - rhel-7-server-openstack-13-tools-debug-rpms - rhel-7-server-openstack-13-tools-rpms - rhel-7-server-openstack-13-tools-source-rpms - rhel-7-server-openstack-14-tools-debug-rpms - rhel-7-server-openstack-14-tools-rpms - rhel-7-server-openstack-14-tools-source-rpms - rhel-7-server-openstack-7.0-tools-debug-rpms - rhel-7-server-openstack-7.0-tools-rpms - rhel-7-server-openstack-7.0-tools-source-rpms - rhel-7-server-openstack-8-tools-debug-rpms - rhel-7-server-openstack-8-tools-rpms - rhel-7-server-openstack-8-tools-source-rpms - rhel-7-server-openstack-9-tools-debug-rpms - rhel-7-server-openstack-9-tools-rpms - rhel-7-server-openstack-9-tools-source-rpms - rhel-7-server-optional-beta-debug-rpms - rhel-7-server-optional-beta-rpms - rhel-7-server-optional-beta-source-rpms - rhel-7-server-optional-debug-rpms - rhel-7-server-optional-fastrack-debug-rpms - rhel-7-server-optional-fastrack-rpms - rhel-7-server-optional-fastrack-source-rpms - rhel-7-server-optional-rpms - rhel-7-server-optional-source-rpms - rhel-7-server-rh-common-beta-debug-rpms - rhel-7-server-rh-common-beta-rpms - rhel-7-server-rh-common-beta-source-rpms - rhel-7-server-rh-common-debug-rpms - rhel-7-server-rh-common-rpms - rhel-7-server-rh-common-source-rpms - rhel-7-server-rhceph-1.3-tools-debug-rpms - rhel-7-server-rhceph-1.3-tools-rpms - rhel-7-server-rhceph-1.3-tools-source-rpms - rhel-7-server-rhceph-2-tools-debug-rpms - rhel-7-server-rhceph-2-tools-rpms - rhel-7-server-rhceph-2-tools-source-rpms - rhel-7-server-rhceph-3-tools-debug-rpms - rhel-7-server-rhceph-3-tools-rpms - rhel-7-server-rhceph-3-tools-source-rpms - rhel-7-server-rhceph-4-tools-debug-rpms - rhel-7-server-rhceph-4-tools-rpms - rhel-7-server-rhceph-4-tools-source-rpms - rhel-7-server-rhn-tools-beta-debug-rpms - rhel-7-server-rhn-tools-beta-rpms - rhel-7-server-rhn-tools-beta-source-rpms - rhel-7-server-rhn-tools-debug-rpms - rhel-7-server-rhn-tools-rpms - rhel-7-server-rhn-tools-source-rpms - rhel-7-server-rpms - rhel-7-server-satellite-client-6-debug-rpms - rhel-7-server-satellite-client-6-rpms - rhel-7-server-satellite-client-6-source-rpms - rhel-7-server-satellite-maintenance-6-beta-debug-rpms - rhel-7-server-satellite-maintenance-6-beta-rpms - rhel-7-server-satellite-maintenance-6-beta-source-rpms - rhel-7-server-satellite-maintenance-6-debug-rpms - rhel-7-server-satellite-maintenance-6-rpms - rhel-7-server-satellite-maintenance-6-source-rpms - rhel-7-server-satellite-maintenance-6.11-debug-rpms - rhel-7-server-satellite-maintenance-6.11-rpms - rhel-7-server-satellite-maintenance-6.11-source-rpms - rhel-7-server-satellite-tools-6-beta-debug-rpms - rhel-7-server-satellite-tools-6-beta-rpms - rhel-7-server-satellite-tools-6-beta-source-rpms - rhel-7-server-satellite-tools-6-puppet-upgrade-beta-debug-rpms - rhel-7-server-satellite-tools-6-puppet-upgrade-beta-rpms - rhel-7-server-satellite-tools-6-puppet-upgrade-beta-source-rpms - rhel-7-server-satellite-tools-6.1-debug-rpms - rhel-7-server-satellite-tools-6.1-rpms - rhel-7-server-satellite-tools-6.1-source-rpms - rhel-7-server-satellite-tools-6.10-debug-rpms - rhel-7-server-satellite-tools-6.10-rpms - rhel-7-server-satellite-tools-6.10-source-rpms - rhel-7-server-satellite-tools-6.2-debug-rpms - rhel-7-server-satellite-tools-6.2-rpms - rhel-7-server-satellite-tools-6.2-source-rpms - rhel-7-server-satellite-tools-6.3-debug-rpms - rhel-7-server-satellite-tools-6.3-puppet4-debug-rpms - rhel-7-server-satellite-tools-6.3-puppet4-rpms - rhel-7-server-satellite-tools-6.3-puppet4-source-rpms - rhel-7-server-satellite-tools-6.3-rpms - rhel-7-server-satellite-tools-6.3-source-rpms - rhel-7-server-satellite-tools-6.4-debug-rpms - rhel-7-server-satellite-tools-6.4-rpms - rhel-7-server-satellite-tools-6.4-source-rpms - rhel-7-server-satellite-tools-6.5-debug-rpms - rhel-7-server-satellite-tools-6.5-rpms - rhel-7-server-satellite-tools-6.5-source-rpms - rhel-7-server-satellite-tools-6.6-debug-rpms - rhel-7-server-satellite-tools-6.6-rpms - rhel-7-server-satellite-tools-6.6-source-rpms - rhel-7-server-satellite-tools-6.7-debug-rpms - rhel-7-server-satellite-tools-6.7-rpms - rhel-7-server-satellite-tools-6.7-source-rpms - rhel-7-server-satellite-tools-6.8-debug-rpms - rhel-7-server-satellite-tools-6.8-rpms - rhel-7-server-satellite-tools-6.8-source-rpms - rhel-7-server-satellite-tools-6.9-debug-rpms - rhel-7-server-satellite-tools-6.9-rpms - rhel-7-server-satellite-tools-6.9-source-rpms - rhel-7-server-satellite-utils-6.11-debug-rpms - rhel-7-server-satellite-utils-6.11-rpms - rhel-7-server-satellite-utils-6.11-source-rpms - rhel-7-server-source-rpms - rhel-7-server-supplementary-beta-debug-rpms - rhel-7-server-supplementary-beta-rpms - rhel-7-server-supplementary-beta-source-rpms - rhel-7-server-supplementary-debug-rpms - rhel-7-server-supplementary-rpms - rhel-7-server-supplementary-source-rpms - rhel-7-server-thirdparty-oracle-java-beta-rpms - rhel-7-server-thirdparty-oracle-java-beta-source-rpms - rhel-7-server-thirdparty-oracle-java-rpms - rhel-7-server-thirdparty-oracle-java-source-rpms - rhel-7-server-v2vwin-1-debug-rpms - rhel-7-server-v2vwin-1-rpms - rhel-7-server-v2vwin-1-source-rpms - rhel-sap-for-rhel-7-server-beta-debug-rpms - rhel-sap-for-rhel-7-server-beta-rpms - rhel-sap-for-rhel-7-server-beta-source-rpms - rhel-sap-for-rhel-7-server-debug-rpms - rhel-sap-for-rhel-7-server-eus-debug-rpms - rhel-sap-for-rhel-7-server-eus-rpms - rhel-sap-for-rhel-7-server-eus-source-rpms - rhel-sap-for-rhel-7-server-rpms - rhel-sap-for-rhel-7-server-source-rpms - rhel-server-rhscl-7-beta-debug-rpms - rhel-server-rhscl-7-beta-rpms - rhel-server-rhscl-7-beta-source-rpms - rhel-server-rhscl-7-debug-rpms - rhel-server-rhscl-7-eus-debug-rpms - rhel-server-rhscl-7-eus-rpms - rhel-server-rhscl-7-eus-source-rpms - rhel-server-rhscl-7-rpms - rhel-server-rhscl-7-source-rpms 2024-01-16 19:43:00.714 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: External command has started: ['subscription-manager', 'repos', '--list-enabled'] 2024-01-16 19:43:09.360 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: +----------------------------------------------------------+ 2024-01-16 19:43:09.365 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Available Repositories in /etc/yum.repos.d/redhat.repo 2024-01-16 19:43:09.368 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: +----------------------------------------------------------+ 2024-01-16 19:43:09.371 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Repo ID: rhel-7-server-extras-rpms 2024-01-16 19:43:09.374 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Repo Name: Red Hat Enterprise Linux 7 Server - Extras (RPMs) 2024-01-16 19:43:09.375 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Repo URL: https://cdn.redhat.com/content/dist/rhel/server/7/7Server/$basearch/extras/os 2024-01-16 19:43:09.376 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Enabled: 1 2024-01-16 19:43:09.378 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: 2024-01-16 19:43:09.379 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Repo ID: rhel-sap-for-rhel-7-server-rpms 2024-01-16 19:43:09.380 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Repo Name: Red Hat Enterprise Linux for SAP (RHEL 7 Server) (RPMs) 2024-01-16 19:43:09.382 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Repo URL: https://cdn.redhat.com/content/dist/rhel/server/7/$releasever/$basearch/sap/os 2024-01-16 19:43:09.383 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Enabled: 1 2024-01-16 19:43:09.385 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: 2024-01-16 19:43:09.386 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Repo ID: rhel-7-server-rpms 2024-01-16 19:43:09.387 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Repo Name: Red Hat Enterprise Linux 7 Server (RPMs) 2024-01-16 19:43:09.388 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Repo URL: https://cdn.redhat.com/content/dist/rhel/server/7/$releasever/$basearch/os 2024-01-16 19:43:09.390 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Enabled: 1 2024-01-16 19:43:09.391 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: 2024-01-16 19:43:09.452 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: External command has finished: ['subscription-manager', 'repos', '--list-enabled'] 2024-01-16 19:43:09.456 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: External command has started: ['subscription-manager', 'release'] 2024-01-16 19:43:10.761 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Release not set 2024-01-16 19:43:10.795 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: External command has finished: ['subscription-manager', 'release'] 2024-01-16 19:43:10.798 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: External command has started: ['subscription-manager', 'status'] 2024-01-16 19:43:13.138 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: +-------------------------------------------+ 2024-01-16 19:43:13.142 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: System Status Details 2024-01-16 19:43:13.144 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: +-------------------------------------------+ 2024-01-16 19:43:13.146 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: Overall Status: Current 2024-01-16 19:43:13.147 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: 2024-01-16 19:43:13.149 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: System Purpose Status: Matched 2024-01-16 19:43:13.150 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: 2024-01-16 19:43:13.176 DEBUG PID: 55370 leapp.workflow.FactsCollection.scan_subscription_manager_info: External command has finished: ['subscription-manager', 'status'] 2024-01-16 19:43:13.201 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scan_kernel_cmdline 2024-01-16 19:43:13.258 DEBUG PID: 55611 leapp.workflow.FactsCollection.scan_kernel_cmdline: External command has started: ['cat', '/proc/cmdline'] 2024-01-16 19:43:13.270 DEBUG PID: 55611 leapp.workflow.FactsCollection.scan_kernel_cmdline: BOOT_IMAGE=/vmlinuz-3.10.0-1160.105.1.el7.x86_64 root=/dev/mapper/rhel-root ro crashkernel=auto rd.lvm.lv=rhel/root rd.lvm.lv=rhel/swap rhgb quiet LANG=en_US.UTF-8 2024-01-16 19:43:13.274 DEBUG PID: 55611 leapp.workflow.FactsCollection.scan_kernel_cmdline: External command has finished: ['cat', '/proc/cmdline'] 2024-01-16 19:43:13.287 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor sssd_facts 2024-01-16 19:43:13.367 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor transaction_workarounds 2024-01-16 19:43:13.450 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scanzfcp 2024-01-16 19:43:13.526 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scanmemory 2024-01-16 19:43:13.596 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor repository_mapping 2024-01-16 19:43:13.666 INFO PID: 55853 leapp.workflow.FactsCollection.repository_mapping: Attempting to load the asset repomap.json (data_stream=2.0) 2024-01-16 19:43:13.671 WARNING PID: 55853 leapp.workflow.FactsCollection.repository_mapping: File /etc/leapp/files/repomap.json successfully read (137416 bytes) 2024-01-16 19:43:13.725 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor get_enabled_modules 2024-01-16 19:43:18.690 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor root_scanner 2024-01-16 19:43:18.771 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor source_boot_loader_scanner 2024-01-16 19:43:18.830 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: External command has started: ['grubby', '--info', 'ALL'] 2024-01-16 19:43:18.853 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: index=0 2024-01-16 19:43:18.856 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: kernel=/boot/vmlinuz-3.10.0-1160.105.1.el7.x86_64 2024-01-16 19:43:18.858 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: args="ro crashkernel=auto rd.lvm.lv=rhel/root rd.lvm.lv=rhel/swap rhgb quiet LANG=en_US.UTF-8" 2024-01-16 19:43:18.860 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: root=/dev/mapper/rhel-root 2024-01-16 19:43:18.862 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: initrd=/boot/initramfs-3.10.0-1160.105.1.el7.x86_64.img 2024-01-16 19:43:18.864 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: title=Red Hat Enterprise Linux Server (3.10.0-1160.105.1.el7.x86_64) 7.9 (Maipo) 2024-01-16 19:43:18.865 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: index=1 2024-01-16 19:43:18.867 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: kernel=/boot/vmlinuz-3.10.0-1127.el7.x86_64 2024-01-16 19:43:18.868 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: args="ro crashkernel=auto rd.lvm.lv=rhel/root rd.lvm.lv=rhel/swap rhgb quiet LANG=en_US.UTF-8" 2024-01-16 19:43:18.869 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: root=/dev/mapper/rhel-root 2024-01-16 19:43:18.871 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: initrd=/boot/initramfs-3.10.0-1127.el7.x86_64.img 2024-01-16 19:43:18.872 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: title=Red Hat Enterprise Linux Server (3.10.0-1127.el7.x86_64) 7.8 (Maipo) 2024-01-16 19:43:18.874 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: index=2 2024-01-16 19:43:18.875 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: kernel=/boot/vmlinuz-3.10.0-957.el7.x86_64 2024-01-16 19:43:18.876 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: args="ro crashkernel=auto rd.lvm.lv=rhel/root rd.lvm.lv=rhel/swap rhgb quiet LANG=en_US.UTF-8" 2024-01-16 19:43:18.878 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: root=/dev/mapper/rhel-root 2024-01-16 19:43:18.879 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: initrd=/boot/initramfs-3.10.0-957.el7.x86_64.img 2024-01-16 19:43:18.880 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: title=Red Hat Enterprise Linux Server (3.10.0-957.el7.x86_64) 7.6 (Maipo) 2024-01-16 19:43:18.882 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: index=3 2024-01-16 19:43:18.883 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: kernel=/boot/vmlinuz-0-rescue-9b8cb65bc67b40a49f1a5f27e6c86ed3 2024-01-16 19:43:18.884 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: args="ro crashkernel=auto rd.lvm.lv=rhel/root rd.lvm.lv=rhel/swap rhgb quiet" 2024-01-16 19:43:18.886 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: root=/dev/mapper/rhel-root 2024-01-16 19:43:18.887 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: initrd=/boot/initramfs-0-rescue-9b8cb65bc67b40a49f1a5f27e6c86ed3.img 2024-01-16 19:43:18.888 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: title=Red Hat Enterprise Linux Server (0-rescue-9b8cb65bc67b40a49f1a5f27e6c86ed3) 7.6 (Maipo) 2024-01-16 19:43:18.890 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: index=4 2024-01-16 19:43:18.891 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: non linux entry 2024-01-16 19:43:18.894 DEBUG PID: 56046 leapp.workflow.FactsCollection.source_boot_loader_scanner: External command has finished: ['grubby', '--info', 'ALL'] 2024-01-16 19:43:18.910 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scanclienablerepo 2024-01-16 19:43:18.996 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scan_systemd_source 2024-01-16 19:43:19.61 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: External command has started: ['find', '/etc/systemd/system/', '-xtype', 'l'] 2024-01-16 19:43:19.77 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: External command has finished: ['find', '/etc/systemd/system/', '-xtype', 'l'] 2024-01-16 19:43:19.78 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: External command has started: ['systemctl', 'list-unit-files', '--type=service', '--all', '--plain', '--no-legend'] 2024-01-16 19:43:19.299 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: abrt-ccpp.service enabled 2024-01-16 19:43:19.303 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: abrt-oops.service enabled 2024-01-16 19:43:19.306 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: abrt-pstoreoops.service disabled 2024-01-16 19:43:19.307 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: abrt-vmcore.service enabled 2024-01-16 19:43:19.309 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: abrt-xorg.service enabled 2024-01-16 19:43:19.310 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: abrtd.service enabled 2024-01-16 19:43:19.312 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: accounts-daemon.service enabled 2024-01-16 19:43:19.313 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: alsa-restore.service static 2024-01-16 19:43:19.314 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: alsa-state.service static 2024-01-16 19:43:19.316 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: anaconda-direct.service static 2024-01-16 19:43:19.317 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: anaconda-nm-config.service static 2024-01-16 19:43:19.318 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: anaconda-noshell.service static 2024-01-16 19:43:19.320 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: anaconda-pre.service static 2024-01-16 19:43:19.321 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: anaconda-shell@.service static 2024-01-16 19:43:19.322 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: anaconda-sshd.service static 2024-01-16 19:43:19.324 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: anaconda-tmux@.service static 2024-01-16 19:43:19.325 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: anaconda.service static 2024-01-16 19:43:19.326 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: arp-ethers.service disabled 2024-01-16 19:43:19.328 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: atd.service enabled 2024-01-16 19:43:19.329 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: auditd.service enabled 2024-01-16 19:43:19.330 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: auth-rpcgss-module.service static 2024-01-16 19:43:19.332 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: autovt@.service enabled 2024-01-16 19:43:19.333 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: avahi-daemon.service enabled 2024-01-16 19:43:19.334 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: blk-availability.service disabled 2024-01-16 19:43:19.335 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: bluetooth.service enabled 2024-01-16 19:43:19.338 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: bolt.service static 2024-01-16 19:43:19.341 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: brandbot.service static 2024-01-16 19:43:19.344 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: brltty.service disabled 2024-01-16 19:43:19.347 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: canberra-system-bootup.service disabled 2024-01-16 19:43:19.350 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: canberra-system-shutdown-reboot.service disabled 2024-01-16 19:43:19.352 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: canberra-system-shutdown.service disabled 2024-01-16 19:43:19.354 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: cgconfig.service disabled 2024-01-16 19:43:19.355 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: cgred.service disabled 2024-01-16 19:43:19.357 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: chrony-dnssrv@.service static 2024-01-16 19:43:19.358 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: chrony-wait.service disabled 2024-01-16 19:43:19.359 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: chronyd.service enabled 2024-01-16 19:43:19.361 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: clean-mount-point@.service static 2024-01-16 19:43:19.362 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: colord.service static 2024-01-16 19:43:19.364 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: configure-printer@.service static 2024-01-16 19:43:19.365 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: console-getty.service disabled 2024-01-16 19:43:19.366 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: console-shell.service disabled 2024-01-16 19:43:19.368 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: container-getty@.service static 2024-01-16 19:43:19.369 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: cpupower.service disabled 2024-01-16 19:43:19.371 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: crond.service enabled 2024-01-16 19:43:19.372 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: cups-browsed.service disabled 2024-01-16 19:43:19.373 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: cups.service enabled 2024-01-16 19:43:19.374 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.bluez.service enabled 2024-01-16 19:43:19.376 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.Avahi.service enabled 2024-01-16 19:43:19.377 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.hostname1.service static 2024-01-16 19:43:19.378 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.import1.service static 2024-01-16 19:43:19.380 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.locale1.service static 2024-01-16 19:43:19.381 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.login1.service static 2024-01-16 19:43:19.382 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.machine1.service static 2024-01-16 19:43:19.384 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.ModemManager1.service enabled 2024-01-16 19:43:19.385 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.NetworkManager.service enabled 2024-01-16 19:43:19.387 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.nm-dispatcher.service enabled 2024-01-16 19:43:19.388 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.timedate1.service static 2024-01-16 19:43:19.389 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dbus.service static 2024-01-16 19:43:19.391 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: debug-shell.service disabled 2024-01-16 19:43:19.392 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: display-manager.service enabled 2024-01-16 19:43:19.393 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dm-event.service static 2024-01-16 19:43:19.394 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dmraid-activation.service enabled 2024-01-16 19:43:19.396 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dnf-makecache.service static 2024-01-16 19:43:19.397 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dnsmasq.service disabled 2024-01-16 19:43:19.399 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dracut-cmdline.service static 2024-01-16 19:43:19.400 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dracut-initqueue.service static 2024-01-16 19:43:19.401 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dracut-mount.service static 2024-01-16 19:43:19.403 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dracut-pre-mount.service static 2024-01-16 19:43:19.406 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dracut-pre-pivot.service static 2024-01-16 19:43:19.409 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dracut-pre-trigger.service static 2024-01-16 19:43:19.411 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dracut-pre-udev.service static 2024-01-16 19:43:19.414 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: dracut-shutdown.service static 2024-01-16 19:43:19.415 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: ebtables.service disabled 2024-01-16 19:43:19.416 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: emergency.service static 2024-01-16 19:43:19.418 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: fcoe.service disabled 2024-01-16 19:43:19.419 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: firewalld.service disabled 2024-01-16 19:43:19.420 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: firstboot-graphical.service disabled 2024-01-16 19:43:19.422 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: flatpak-system-helper.service static 2024-01-16 19:43:19.423 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: fprintd.service static 2024-01-16 19:43:19.424 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: fstrim.service static 2024-01-16 19:43:19.426 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: fwupd-offline-update.service static 2024-01-16 19:43:19.427 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: fwupd.service static 2024-01-16 19:43:19.428 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: fwupdate-cleanup.service static 2024-01-16 19:43:19.430 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: gdm.service enabled 2024-01-16 19:43:19.431 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: geoclue.service static 2024-01-16 19:43:19.432 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: getty@.service enabled 2024-01-16 19:43:19.434 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: gssproxy.service disabled 2024-01-16 19:43:19.435 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: halt-local.service static 2024-01-16 19:43:19.436 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: hypervfcopyd.service static 2024-01-16 19:43:19.438 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: hypervkvpd.service static 2024-01-16 19:43:19.439 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: hypervvssd.service static 2024-01-16 19:43:19.440 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: ibacm.service disabled 2024-01-16 19:43:19.442 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: initial-setup-graphical.service disabled 2024-01-16 19:43:19.443 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: initial-setup-reconfiguration.service enabled 2024-01-16 19:43:19.444 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: initial-setup-text.service disabled 2024-01-16 19:43:19.446 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: initial-setup.service disabled 2024-01-16 19:43:19.447 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: initrd-cleanup.service static 2024-01-16 19:43:19.448 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: initrd-parse-etc.service static 2024-01-16 19:43:19.450 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: initrd-switch-root.service static 2024-01-16 19:43:19.451 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: initrd-udevadm-cleanup-db.service static 2024-01-16 19:43:19.452 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: instperf.service static 2024-01-16 19:43:19.454 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: iprdump.service disabled 2024-01-16 19:43:19.455 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: iprinit.service disabled 2024-01-16 19:43:19.456 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: iprupdate.service disabled 2024-01-16 19:43:19.458 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: ipsec.service disabled 2024-01-16 19:43:19.459 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: irqbalance.service enabled 2024-01-16 19:43:19.460 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: iscsi-onboot.service disabled 2024-01-16 19:43:19.462 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: iscsi-shutdown.service static 2024-01-16 19:43:19.463 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: iscsi.service enabled 2024-01-16 19:43:19.464 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: iscsid.service disabled 2024-01-16 19:43:19.466 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: iscsiuio.service disabled 2024-01-16 19:43:19.467 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: kdump.service enabled 2024-01-16 19:43:19.469 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: kmod-static-nodes.service static 2024-01-16 19:43:19.471 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: kpatch.service disabled 2024-01-16 19:43:19.474 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: ksm.service enabled 2024-01-16 19:43:19.477 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: ksmtuned.service enabled 2024-01-16 19:43:19.479 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: libstoragemgmt.service enabled 2024-01-16 19:43:19.482 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: libvirt-guests.service disabled 2024-01-16 19:43:19.484 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: libvirtd.service enabled 2024-01-16 19:43:19.486 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: lldpad.service disabled 2024-01-16 19:43:19.487 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: lvm2-lvmetad.service static 2024-01-16 19:43:19.488 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: lvm2-lvmpolld.service static 2024-01-16 19:43:19.490 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: lvm2-monitor.service enabled 2024-01-16 19:43:19.491 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: lvm2-pvscan@.service static 2024-01-16 19:43:19.492 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: mcelog.service enabled 2024-01-16 19:43:19.494 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: mdadm-grow-continue@.service static 2024-01-16 19:43:19.495 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: mdadm-last-resort@.service static 2024-01-16 19:43:19.496 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: mdcheck_continue.service static 2024-01-16 19:43:19.497 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: mdcheck_start.service static 2024-01-16 19:43:19.499 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: mdmon@.service static 2024-01-16 19:43:19.500 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: mdmonitor-oneshot.service static 2024-01-16 19:43:19.501 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: mdmonitor.service enabled 2024-01-16 19:43:19.503 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: messagebus.service static 2024-01-16 19:43:19.504 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: microcode.service enabled 2024-01-16 19:43:19.505 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: ModemManager.service enabled 2024-01-16 19:43:19.507 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: multipathd.service enabled 2024-01-16 19:43:19.508 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: ndctl-monitor.service disabled 2024-01-16 19:43:19.509 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: netcf-transaction.service disabled 2024-01-16 19:43:19.511 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: NetworkManager-dispatcher.service enabled 2024-01-16 19:43:19.512 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: NetworkManager-wait-online.service enabled 2024-01-16 19:43:19.513 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: NetworkManager.service enabled 2024-01-16 19:43:19.515 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: nfs-blkmap.service disabled 2024-01-16 19:43:19.516 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: nfs-config.service static 2024-01-16 19:43:19.517 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: nfs-idmap.service static 2024-01-16 19:43:19.518 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: nfs-idmapd.service static 2024-01-16 19:43:19.520 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: nfs-lock.service static 2024-01-16 19:43:19.521 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: nfs-mountd.service static 2024-01-16 19:43:19.523 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: nfs-rquotad.service disabled 2024-01-16 19:43:19.524 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: nfs-secure.service static 2024-01-16 19:43:19.525 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: nfs-server.service enabled 2024-01-16 19:43:19.527 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: nfs-utils.service static 2024-01-16 19:43:19.528 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: nfs.service enabled 2024-01-16 19:43:19.529 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: nfslock.service static 2024-01-16 19:43:19.530 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: nmb.service disabled 2024-01-16 19:43:19.532 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: ntpdate.service disabled 2024-01-16 19:43:19.533 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: numad.service disabled 2024-01-16 19:43:19.534 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: oddjobd.service disabled 2024-01-16 19:43:19.536 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: packagekit-offline-update.service static 2024-01-16 19:43:19.537 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: packagekit.service static 2024-01-16 19:43:19.538 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-halt.service disabled 2024-01-16 19:43:19.540 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-kexec.service disabled 2024-01-16 19:43:19.541 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-poweroff.service disabled 2024-01-16 19:43:19.542 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-quit-wait.service disabled 2024-01-16 19:43:19.544 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-quit.service disabled 2024-01-16 19:43:19.545 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-read-write.service disabled 2024-01-16 19:43:19.546 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-reboot.service disabled 2024-01-16 19:43:19.548 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-start.service disabled 2024-01-16 19:43:19.549 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-switch-root.service static 2024-01-16 19:43:19.550 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: polkit.service static 2024-01-16 19:43:19.551 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: postfix.service enabled 2024-01-16 19:43:19.553 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: psacct.service disabled 2024-01-16 19:43:19.554 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: qemu-guest-agent.service enabled 2024-01-16 19:43:19.556 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: quotaon.service static 2024-01-16 19:43:19.557 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: radvd.service disabled 2024-01-16 19:43:19.558 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: ras-mc-ctl.service disabled 2024-01-16 19:43:19.560 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rasdaemon.service disabled 2024-01-16 19:43:19.561 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rc-local.service static 2024-01-16 19:43:19.562 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rdisc.service disabled 2024-01-16 19:43:19.564 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rdma-load-modules@.service static 2024-01-16 19:43:19.567 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rdma-ndd.service static 2024-01-16 19:43:19.570 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rdma.service disabled 2024-01-16 19:43:19.572 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: realmd.service static 2024-01-16 19:43:19.575 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rescue.service static 2024-01-16 19:43:19.576 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rhel-autorelabel-mark.service enabled 2024-01-16 19:43:19.579 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rhel-autorelabel.service enabled 2024-01-16 19:43:19.581 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rhel-configure.service enabled 2024-01-16 19:43:19.584 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rhel-dmesg.service enabled 2024-01-16 19:43:19.585 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rhel-domainname.service enabled 2024-01-16 19:43:19.586 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rhel-import-state.service enabled 2024-01-16 19:43:19.588 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rhel-loadmodules.service enabled 2024-01-16 19:43:19.589 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rhel-readonly.service enabled 2024-01-16 19:43:19.590 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rhsm-facts.service disabled 2024-01-16 19:43:19.592 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rhsm.service disabled 2024-01-16 19:43:19.593 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rhsmcertd.service enabled 2024-01-16 19:43:19.594 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rngd.service enabled 2024-01-16 19:43:19.596 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rpc-gssd.service static 2024-01-16 19:43:19.597 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rpc-rquotad.service disabled 2024-01-16 19:43:19.598 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rpc-statd-notify.service static 2024-01-16 19:43:19.599 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rpc-statd.service static 2024-01-16 19:43:19.601 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rpcbind.service enabled 2024-01-16 19:43:19.602 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rpcgssd.service static 2024-01-16 19:43:19.603 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rpcidmapd.service static 2024-01-16 19:43:19.605 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rsyncd.service disabled 2024-01-16 19:43:19.606 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rsyncd@.service static 2024-01-16 19:43:19.607 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rsyslog.service enabled 2024-01-16 19:43:19.609 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: rtkit-daemon.service enabled 2024-01-16 19:43:19.610 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: saned@.service indirect 2024-01-16 19:43:19.611 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: saslauthd.service disabled 2024-01-16 19:43:19.614 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: selinux-policy-migrate-local-changes@.service static 2024-01-16 19:43:19.617 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: serial-getty@.service disabled 2024-01-16 19:43:19.619 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: smartd.service enabled 2024-01-16 19:43:19.622 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: smb.service enabled 2024-01-16 19:43:19.624 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: speech-dispatcherd.service disabled 2024-01-16 19:43:19.625 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: spice-vdagentd.service indirect 2024-01-16 19:43:19.627 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: sshd-keygen.service static 2024-01-16 19:43:19.628 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: sshd.service enabled 2024-01-16 19:43:19.629 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: sshd@.service static 2024-01-16 19:43:19.630 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: sssd-autofs.service indirect 2024-01-16 19:43:19.632 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: sssd-ifp.service static 2024-01-16 19:43:19.634 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: sssd-nss.service indirect 2024-01-16 19:43:19.636 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: sssd-pac.service indirect 2024-01-16 19:43:19.639 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: sssd-pam.service indirect 2024-01-16 19:43:19.641 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: sssd-secrets.service indirect 2024-01-16 19:43:19.644 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: sssd-ssh.service indirect 2024-01-16 19:43:19.645 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: sssd-sudo.service indirect 2024-01-16 19:43:19.646 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: sssd.service disabled 2024-01-16 19:43:19.648 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: sysstat.service enabled 2024-01-16 19:43:19.649 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-ask-password-console.service static 2024-01-16 19:43:19.650 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-ask-password-plymouth.service static 2024-01-16 19:43:19.652 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-ask-password-wall.service static 2024-01-16 19:43:19.653 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-backlight@.service static 2024-01-16 19:43:19.654 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-binfmt.service static 2024-01-16 19:43:19.656 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-bootchart.service disabled 2024-01-16 19:43:19.657 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-firstboot.service static 2024-01-16 19:43:19.658 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-fsck-root.service static 2024-01-16 19:43:19.660 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-fsck@.service static 2024-01-16 19:43:19.661 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-halt.service static 2024-01-16 19:43:19.662 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-hibernate-resume@.service static 2024-01-16 19:43:19.664 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-hibernate.service static 2024-01-16 19:43:19.665 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-hostnamed.service static 2024-01-16 19:43:19.666 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-hwdb-update.service static 2024-01-16 19:43:19.668 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-hybrid-sleep.service static 2024-01-16 19:43:19.669 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-importd.service static 2024-01-16 19:43:19.670 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-initctl.service static 2024-01-16 19:43:19.672 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-journal-catalog-update.service static 2024-01-16 19:43:19.673 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-journal-flush.service static 2024-01-16 19:43:19.674 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-journald.service static 2024-01-16 19:43:19.676 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-kexec.service static 2024-01-16 19:43:19.677 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-localed.service static 2024-01-16 19:43:19.678 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-logind.service static 2024-01-16 19:43:19.680 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-machine-id-commit.service static 2024-01-16 19:43:19.681 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-machined.service static 2024-01-16 19:43:19.682 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-modules-load.service static 2024-01-16 19:43:19.684 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-nspawn@.service disabled 2024-01-16 19:43:19.685 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-poweroff.service static 2024-01-16 19:43:19.686 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-quotacheck.service static 2024-01-16 19:43:19.688 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-random-seed.service static 2024-01-16 19:43:19.689 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-readahead-collect.service enabled 2024-01-16 19:43:19.690 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-readahead-done.service indirect 2024-01-16 19:43:19.692 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-readahead-drop.service enabled 2024-01-16 19:43:19.693 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-readahead-replay.service enabled 2024-01-16 19:43:19.694 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-reboot.service static 2024-01-16 19:43:19.696 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-remount-fs.service static 2024-01-16 19:43:19.697 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-rfkill@.service static 2024-01-16 19:43:19.698 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-shutdownd.service static 2024-01-16 19:43:19.699 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-suspend.service static 2024-01-16 19:43:19.701 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-sysctl.service static 2024-01-16 19:43:19.702 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-timedated.service static 2024-01-16 19:43:19.705 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-tmpfiles-clean.service static 2024-01-16 19:43:19.707 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-tmpfiles-setup-dev.service static 2024-01-16 19:43:19.710 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-tmpfiles-setup.service static 2024-01-16 19:43:19.713 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-udev-settle.service static 2024-01-16 19:43:19.715 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-udev-trigger.service static 2024-01-16 19:43:19.716 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-udevd.service static 2024-01-16 19:43:19.717 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-update-done.service static 2024-01-16 19:43:19.718 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-update-utmp-runlevel.service static 2024-01-16 19:43:19.720 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-update-utmp.service static 2024-01-16 19:43:19.721 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-user-sessions.service static 2024-01-16 19:43:19.723 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: systemd-vconsole-setup.service static 2024-01-16 19:43:19.724 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: tcsd.service disabled 2024-01-16 19:43:19.726 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: teamd@.service static 2024-01-16 19:43:19.729 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: tog-pegasus.service disabled 2024-01-16 19:43:19.731 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: tuned.service enabled 2024-01-16 19:43:19.734 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: udisks2.service enabled 2024-01-16 19:43:19.735 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: unbound-anchor.service static 2024-01-16 19:43:19.736 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: upower.service disabled 2024-01-16 19:43:19.738 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: usb_modeswitch@.service static 2024-01-16 19:43:19.739 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: usbmuxd.service static 2024-01-16 19:43:19.740 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: uuidd.service indirect 2024-01-16 19:43:19.742 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: vdo-start-by-dev@.service static 2024-01-16 19:43:19.744 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: vdo.service enabled 2024-01-16 19:43:19.745 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: vgauthd.service enabled 2024-01-16 19:43:19.746 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: virtlockd.service indirect 2024-01-16 19:43:19.747 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: virtlogd.service indirect 2024-01-16 19:43:19.749 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: vma.service disabled 2024-01-16 19:43:19.750 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: vmtoolsd.service enabled 2024-01-16 19:43:19.751 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: wacom-inputattach@.service static 2024-01-16 19:43:19.753 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: wpa_supplicant.service disabled 2024-01-16 19:43:19.754 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: zram.service static 2024-01-16 19:43:19.758 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: External command has finished: ['systemctl', 'list-unit-files', '--type=service', '--all', '--plain', '--no-legend'] 2024-01-16 19:43:19.764 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: External command has started: ['find', '/usr/lib/systemd/system-preset/', '-name', '*.preset'] 2024-01-16 19:43:19.777 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: /usr/lib/systemd/system-preset/85-display-manager.preset 2024-01-16 19:43:19.779 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: /usr/lib/systemd/system-preset/90-default.preset 2024-01-16 19:43:19.782 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: /usr/lib/systemd/system-preset/90-systemd.preset 2024-01-16 19:43:19.784 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: /usr/lib/systemd/system-preset/99-default-disable.preset 2024-01-16 19:43:19.787 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: /usr/lib/systemd/system-preset/97-vdo.preset 2024-01-16 19:43:19.792 DEBUG PID: 56146 leapp.workflow.FactsCollection.scan_systemd_source: External command has finished: ['find', '/usr/lib/systemd/system-preset/', '-name', '*.preset'] 2024-01-16 19:43:20.419 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor udevadm_info 2024-01-16 19:43:20.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: External command has started: ['udevadm', 'info', '-e'] 2024-01-16 19:43:20.530 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00 2024-01-16 19:43:20.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00 2024-01-16 19:43:20.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.535 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXSYSTM: 2024-01-16 19:43:20.537 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=33994 2024-01-16 19:43:20.539 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXPWRBN:00 2024-01-16 19:43:20.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00 2024-01-16 19:43:20.543 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=button 2024-01-16 19:43:20.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXPWRBN: 2024-01-16 19:43:20.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.548 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34079 2024-01-16 19:43:20.550 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.551 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 2024-01-16 19:43:20.552 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 2024-01-16 19:43:20.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: EV=3 2024-01-16 19:43:20.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-acpi-LNXPWRBN_00 2024-01-16 19:43:20.556 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:20.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1 2024-01-16 19:43:20.559 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=acpi-LNXPWRBN:00 2024-01-16 19:43:20.560 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=acpi-LNXPWRBN_00 2024-01-16 19:43:20.562 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: KEY=10000000000000 0 2024-01-16 19:43:20.563 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0019v0000p0001e0000-e0,1,k74,ramlsfw 2024-01-16 19:43:20.564 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: NAME="Power Button" 2024-01-16 19:43:20.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="LNXPWRBN/button/input0" 2024-01-16 19:43:20.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=19/0/1/0 2024-01-16 19:43:20.568 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2024-01-16 19:43:20.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:20.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2024-01-16 19:43:20.572 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34111 2024-01-16 19:43:20.574 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.575 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0/event0 2024-01-16 19:43:20.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: input/event0 2024-01-16 19:43:20.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event0 2024-01-16 19:43:20.579 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00/input/input0/event0 2024-01-16 19:43:20.580 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:20.581 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1 2024-01-16 19:43:20.583 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=acpi-LNXPWRBN:00 2024-01-16 19:43:20.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=acpi-LNXPWRBN_00 2024-01-16 19:43:20.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=19/0/1:LNXPWRBN/button 2024-01-16 19:43:20.586 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2024-01-16 19:43:20.588 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=64 2024-01-16 19:43:20.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:20.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:power-switch: 2024-01-16 19:43:20.592 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34139 2024-01-16 19:43:20.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.595 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00 2024-01-16 19:43:20.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00 2024-01-16 19:43:20.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.600 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/ACPI0003:00 2024-01-16 19:43:20.601 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/ACPI0003:00 2024-01-16 19:43:20.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=ac 2024-01-16 19:43:20.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.605 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:ACPI0003: 2024-01-16 19:43:20.607 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.608 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34218 2024-01-16 19:43:20.609 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.611 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/ACPI0003:00/power_supply/ACAD 2024-01-16 19:43:20.612 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/ACPI0003:00/power_supply/ACAD 2024-01-16 19:43:20.613 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: POWER_SUPPLY_NAME=ACAD 2024-01-16 19:43:20.614 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: POWER_SUPPLY_ONLINE=1 2024-01-16 19:43:20.616 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=power_supply 2024-01-16 19:43:20.617 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.618 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:00 2024-01-16 19:43:20.620 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:00 2024-01-16 19:43:20.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.622 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.625 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34259 2024-01-16 19:43:20.627 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.628 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:01 2024-01-16 19:43:20.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:01 2024-01-16 19:43:20.631 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.632 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.633 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.634 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34276 2024-01-16 19:43:20.636 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.637 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:02 2024-01-16 19:43:20.638 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:02 2024-01-16 19:43:20.640 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.641 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.642 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34293 2024-01-16 19:43:20.647 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.649 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:03 2024-01-16 19:43:20.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:03 2024-01-16 19:43:20.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.658 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34310 2024-01-16 19:43:20.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:04 2024-01-16 19:43:20.662 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:04 2024-01-16 19:43:20.663 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.666 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34328 2024-01-16 19:43:20.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:05 2024-01-16 19:43:20.671 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:05 2024-01-16 19:43:20.673 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.675 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34346 2024-01-16 19:43:20.678 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:06 2024-01-16 19:43:20.681 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:06 2024-01-16 19:43:20.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.683 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34370 2024-01-16 19:43:20.688 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:07 2024-01-16 19:43:20.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:07 2024-01-16 19:43:20.691 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.693 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34387 2024-01-16 19:43:20.697 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.698 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:08 2024-01-16 19:43:20.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:08 2024-01-16 19:43:20.701 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.702 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.704 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.705 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34405 2024-01-16 19:43:20.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.711 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:09 2024-01-16 19:43:20.713 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:09 2024-01-16 19:43:20.715 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.717 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.719 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34423 2024-01-16 19:43:20.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:0a 2024-01-16 19:43:20.723 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:0a 2024-01-16 19:43:20.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.727 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34441 2024-01-16 19:43:20.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.731 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:0b 2024-01-16 19:43:20.732 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:0b 2024-01-16 19:43:20.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34458 2024-01-16 19:43:20.739 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.740 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:0c 2024-01-16 19:43:20.742 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:0c 2024-01-16 19:43:20.743 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.744 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34475 2024-01-16 19:43:20.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.750 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:0d 2024-01-16 19:43:20.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:0d 2024-01-16 19:43:20.752 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.756 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34493 2024-01-16 19:43:20.758 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.759 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:0e 2024-01-16 19:43:20.760 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:0e 2024-01-16 19:43:20.762 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.763 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.764 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.766 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34510 2024-01-16 19:43:20.767 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.768 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:0f 2024-01-16 19:43:20.770 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:0f 2024-01-16 19:43:20.771 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.772 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.774 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.775 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34527 2024-01-16 19:43:20.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.777 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:10 2024-01-16 19:43:20.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:10 2024-01-16 19:43:20.780 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.783 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34544 2024-01-16 19:43:20.786 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:11 2024-01-16 19:43:20.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:11 2024-01-16 19:43:20.789 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34561 2024-01-16 19:43:20.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.803 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:12 2024-01-16 19:43:20.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:12 2024-01-16 19:43:20.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.807 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.809 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.810 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34579 2024-01-16 19:43:20.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.812 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:13 2024-01-16 19:43:20.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:13 2024-01-16 19:43:20.815 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.818 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34596 2024-01-16 19:43:20.820 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.821 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:14 2024-01-16 19:43:20.823 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:14 2024-01-16 19:43:20.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.825 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.828 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34612 2024-01-16 19:43:20.830 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:15 2024-01-16 19:43:20.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:15 2024-01-16 19:43:20.833 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34629 2024-01-16 19:43:20.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:16 2024-01-16 19:43:20.841 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:16 2024-01-16 19:43:20.843 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.845 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34645 2024-01-16 19:43:20.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.849 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:17 2024-01-16 19:43:20.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:17 2024-01-16 19:43:20.852 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.853 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34662 2024-01-16 19:43:20.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.858 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:18 2024-01-16 19:43:20.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:18 2024-01-16 19:43:20.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34679 2024-01-16 19:43:20.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.867 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:19 2024-01-16 19:43:20.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:19 2024-01-16 19:43:20.870 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.873 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.874 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34696 2024-01-16 19:43:20.875 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:1a 2024-01-16 19:43:20.878 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:1a 2024-01-16 19:43:20.879 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.881 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.882 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.883 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34713 2024-01-16 19:43:20.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:1b 2024-01-16 19:43:20.887 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:1b 2024-01-16 19:43:20.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.891 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.892 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734730 2024-01-16 19:43:20.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.895 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:1c 2024-01-16 19:43:20.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:1c 2024-01-16 19:43:20.898 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.902 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734748 2024-01-16 19:43:20.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:1d 2024-01-16 19:43:20.910 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:1d 2024-01-16 19:43:20.913 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.915 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.916 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.919 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734764 2024-01-16 19:43:20.921 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.924 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:1e 2024-01-16 19:43:20.925 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:1e 2024-01-16 19:43:20.926 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.928 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.929 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.931 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734782 2024-01-16 19:43:20.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.933 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:1f 2024-01-16 19:43:20.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:1f 2024-01-16 19:43:20.936 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.937 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.938 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.940 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734798 2024-01-16 19:43:20.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:20 2024-01-16 19:43:20.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:20 2024-01-16 19:43:20.945 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.946 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.948 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.949 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734815 2024-01-16 19:43:20.950 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.952 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:21 2024-01-16 19:43:20.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:21 2024-01-16 19:43:20.958 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.961 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.963 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.965 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734832 2024-01-16 19:43:20.966 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.968 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:22 2024-01-16 19:43:20.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:22 2024-01-16 19:43:20.973 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.975 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.976 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.977 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734849 2024-01-16 19:43:20.979 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:23 2024-01-16 19:43:20.981 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:23 2024-01-16 19:43:20.983 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.984 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.987 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734866 2024-01-16 19:43:20.988 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.989 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:24 2024-01-16 19:43:20.991 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:24 2024-01-16 19:43:20.992 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:20.993 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:20.995 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:20.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734883 2024-01-16 19:43:20.997 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:20.999 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:25 2024-01-16 19:43:21.0 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:25 2024-01-16 19:43:21.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.3 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.4 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734900 2024-01-16 19:43:21.7 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.8 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:26 2024-01-16 19:43:21.9 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:26 2024-01-16 19:43:21.11 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.12 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.13 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.15 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734917 2024-01-16 19:43:21.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.20 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:27 2024-01-16 19:43:21.23 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:27 2024-01-16 19:43:21.25 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.27 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.28 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734934 2024-01-16 19:43:21.30 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.31 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:28 2024-01-16 19:43:21.32 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:28 2024-01-16 19:43:21.34 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.35 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.37 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734951 2024-01-16 19:43:21.39 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.40 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:29 2024-01-16 19:43:21.42 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:29 2024-01-16 19:43:21.43 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.44 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.46 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.47 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734968 2024-01-16 19:43:21.49 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:2a 2024-01-16 19:43:21.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:2a 2024-01-16 19:43:21.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.63 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.64 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8734985 2024-01-16 19:43:21.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:2b 2024-01-16 19:43:21.68 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:2b 2024-01-16 19:43:21.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.71 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.72 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735016 2024-01-16 19:43:21.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.76 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:2c 2024-01-16 19:43:21.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:2c 2024-01-16 19:43:21.79 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.80 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.83 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735034 2024-01-16 19:43:21.84 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:2d 2024-01-16 19:43:21.87 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:2d 2024-01-16 19:43:21.88 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.91 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.92 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735051 2024-01-16 19:43:21.93 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:2e 2024-01-16 19:43:21.96 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:2e 2024-01-16 19:43:21.97 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.101 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735069 2024-01-16 19:43:21.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.104 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:2f 2024-01-16 19:43:21.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:2f 2024-01-16 19:43:21.107 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.109 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.111 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735086 2024-01-16 19:43:21.112 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.113 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:30 2024-01-16 19:43:21.115 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:30 2024-01-16 19:43:21.116 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.118 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.121 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735104 2024-01-16 19:43:21.125 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.126 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:31 2024-01-16 19:43:21.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:31 2024-01-16 19:43:21.129 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.130 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.133 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735121 2024-01-16 19:43:21.134 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.135 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:32 2024-01-16 19:43:21.137 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:32 2024-01-16 19:43:21.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.140 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.143 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.146 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735138 2024-01-16 19:43:21.148 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.151 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:33 2024-01-16 19:43:21.154 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:33 2024-01-16 19:43:21.155 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.156 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.158 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.159 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735156 2024-01-16 19:43:21.160 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.161 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:34 2024-01-16 19:43:21.163 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:34 2024-01-16 19:43:21.164 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.167 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.168 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735173 2024-01-16 19:43:21.170 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.171 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:35 2024-01-16 19:43:21.172 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:35 2024-01-16 19:43:21.174 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.175 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.176 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735191 2024-01-16 19:43:21.179 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:36 2024-01-16 19:43:21.181 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:36 2024-01-16 19:43:21.183 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.186 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735208 2024-01-16 19:43:21.194 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:37 2024-01-16 19:43:21.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:37 2024-01-16 19:43:21.198 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.201 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735226 2024-01-16 19:43:21.203 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.204 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:38 2024-01-16 19:43:21.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:38 2024-01-16 19:43:21.207 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.208 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.211 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735243 2024-01-16 19:43:21.212 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:39 2024-01-16 19:43:21.215 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:39 2024-01-16 19:43:21.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.223 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.224 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735260 2024-01-16 19:43:21.226 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.227 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:3a 2024-01-16 19:43:21.228 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:3a 2024-01-16 19:43:21.230 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.231 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.232 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.234 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735278 2024-01-16 19:43:21.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.236 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:3b 2024-01-16 19:43:21.238 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:3b 2024-01-16 19:43:21.239 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.242 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.244 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735296 2024-01-16 19:43:21.249 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.252 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:3c 2024-01-16 19:43:21.255 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:3c 2024-01-16 19:43:21.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.257 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.259 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.260 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735313 2024-01-16 19:43:21.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.263 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:3d 2024-01-16 19:43:21.266 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:3d 2024-01-16 19:43:21.269 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.271 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.274 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735331 2024-01-16 19:43:21.276 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.278 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:3e 2024-01-16 19:43:21.279 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:3e 2024-01-16 19:43:21.281 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.282 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735348 2024-01-16 19:43:21.286 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.287 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:3f 2024-01-16 19:43:21.289 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:3f 2024-01-16 19:43:21.290 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.291 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.293 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.294 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735366 2024-01-16 19:43:21.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.296 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:40 2024-01-16 19:43:21.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:40 2024-01-16 19:43:21.299 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2024-01-16 19:43:21.302 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735383 2024-01-16 19:43:21.305 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.306 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00 2024-01-16 19:43:21.307 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00 2024-01-16 19:43:21.308 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.309 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0A03:PNP0A08: 2024-01-16 19:43:21.310 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.311 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735402 2024-01-16 19:43:21.312 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.313 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/PNP0C02:02 2024-01-16 19:43:21.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/PNP0C02:02 2024-01-16 19:43:21.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.316 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C02: 2024-01-16 19:43:21.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.318 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=35420 2024-01-16 19:43:21.319 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.320 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/PNP0C02:03 2024-01-16 19:43:21.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/PNP0C02:03 2024-01-16 19:43:21.322 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.324 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C02: 2024-01-16 19:43:21.325 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.326 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=35438 2024-01-16 19:43:21.326 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/VMW0001:00 2024-01-16 19:43:21.329 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/VMW0001:00 2024-01-16 19:43:21.330 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware Inc., 2024-01-16 19:43:21.331 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:VMW0001:VM_GEN_COUNTER:PNP0C02: 2024-01-16 19:43:21.332 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.333 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735456 2024-01-16 19:43:21.334 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:01 2024-01-16 19:43:21.336 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:01 2024-01-16 19:43:21.337 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.338 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02 2024-01-16 19:43:21.340 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02 2024-01-16 19:43:21.341 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.341 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.342 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/APP0001:00 2024-01-16 19:43:21.344 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/APP0001:00 2024-01-16 19:43:21.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Apple Computer Inc 2024-01-16 19:43:21.346 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:APP0001:SMC-SANTAROSA: 2024-01-16 19:43:21.347 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.348 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=35509 2024-01-16 19:43:21.349 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.350 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0001:00 2024-01-16 19:43:21.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0001:00 2024-01-16 19:43:21.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.353 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0001: 2024-01-16 19:43:21.355 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=35527 2024-01-16 19:43:21.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.363 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0100:00 2024-01-16 19:43:21.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0100:00 2024-01-16 19:43:21.366 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0100: 2024-01-16 19:43:21.369 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.370 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=35545 2024-01-16 19:43:21.371 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.373 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0103:00 2024-01-16 19:43:21.374 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0103:00 2024-01-16 19:43:21.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.377 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0103:PNP0C01: 2024-01-16 19:43:21.378 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=35562 2024-01-16 19:43:21.381 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.382 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0200:00 2024-01-16 19:43:21.384 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0200:00 2024-01-16 19:43:21.385 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.388 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0200: 2024-01-16 19:43:21.390 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.393 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=35581 2024-01-16 19:43:21.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.396 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0303:00 2024-01-16 19:43:21.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0303:00 2024-01-16 19:43:21.399 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.400 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0303: 2024-01-16 19:43:21.402 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.403 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=35598 2024-01-16 19:43:21.404 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0400:00 2024-01-16 19:43:21.407 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0400:00 2024-01-16 19:43:21.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0400: 2024-01-16 19:43:21.411 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.413 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=35616 2024-01-16 19:43:21.414 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0400:01 2024-01-16 19:43:21.417 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0400:01 2024-01-16 19:43:21.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.422 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0400: 2024-01-16 19:43:21.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.425 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=35633 2024-01-16 19:43:21.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.428 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:00 2024-01-16 19:43:21.430 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:00 2024-01-16 19:43:21.431 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.432 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.433 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.435 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=35652 2024-01-16 19:43:21.436 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.437 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:01 2024-01-16 19:43:21.439 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:01 2024-01-16 19:43:21.440 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.441 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.443 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.444 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=35670 2024-01-16 19:43:21.445 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.446 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:02 2024-01-16 19:43:21.448 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:02 2024-01-16 19:43:21.449 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.450 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.452 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.453 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=35687 2024-01-16 19:43:21.454 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:03 2024-01-16 19:43:21.457 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:03 2024-01-16 19:43:21.458 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.460 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.462 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735705 2024-01-16 19:43:21.463 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.465 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:04 2024-01-16 19:43:21.466 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:04 2024-01-16 19:43:21.468 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.470 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.471 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735722 2024-01-16 19:43:21.473 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.474 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:05 2024-01-16 19:43:21.475 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:05 2024-01-16 19:43:21.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.478 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.479 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.481 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735740 2024-01-16 19:43:21.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.483 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:06 2024-01-16 19:43:21.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:06 2024-01-16 19:43:21.486 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.487 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.488 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.490 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735758 2024-01-16 19:43:21.491 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.492 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:07 2024-01-16 19:43:21.494 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:07 2024-01-16 19:43:21.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.498 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.499 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735776 2024-01-16 19:43:21.500 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.501 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:08 2024-01-16 19:43:21.503 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:08 2024-01-16 19:43:21.504 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.506 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.507 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.508 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735794 2024-01-16 19:43:21.509 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.511 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:09 2024-01-16 19:43:21.512 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:09 2024-01-16 19:43:21.513 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735818 2024-01-16 19:43:21.518 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.520 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:0a 2024-01-16 19:43:21.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:0a 2024-01-16 19:43:21.523 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.525 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.528 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.535 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735843 2024-01-16 19:43:21.539 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:0b 2024-01-16 19:43:21.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:0b 2024-01-16 19:43:21.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.548 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.550 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735862 2024-01-16 19:43:21.551 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.552 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:0c 2024-01-16 19:43:21.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:0c 2024-01-16 19:43:21.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.556 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.559 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735886 2024-01-16 19:43:21.560 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.562 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:0d 2024-01-16 19:43:21.563 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:0d 2024-01-16 19:43:21.564 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.568 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735905 2024-01-16 19:43:21.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:0e 2024-01-16 19:43:21.573 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:0e 2024-01-16 19:43:21.574 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.579 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.582 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735928 2024-01-16 19:43:21.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:0f 2024-01-16 19:43:21.587 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:0f 2024-01-16 19:43:21.588 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735947 2024-01-16 19:43:21.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.601 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:10 2024-01-16 19:43:21.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:10 2024-01-16 19:43:21.605 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.607 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.608 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.609 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735970 2024-01-16 19:43:21.611 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.612 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:11 2024-01-16 19:43:21.613 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:11 2024-01-16 19:43:21.615 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.616 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.617 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.619 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8735990 2024-01-16 19:43:21.620 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:12 2024-01-16 19:43:21.623 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:12 2024-01-16 19:43:21.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.625 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.627 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.628 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736028 2024-01-16 19:43:21.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.631 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:13 2024-01-16 19:43:21.632 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:13 2024-01-16 19:43:21.633 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.636 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.637 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736048 2024-01-16 19:43:21.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.641 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:14 2024-01-16 19:43:21.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:14 2024-01-16 19:43:21.647 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736071 2024-01-16 19:43:21.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:15 2024-01-16 19:43:21.658 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:15 2024-01-16 19:43:21.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.662 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736091 2024-01-16 19:43:21.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.666 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:16 2024-01-16 19:43:21.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:16 2024-01-16 19:43:21.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.671 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.673 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736114 2024-01-16 19:43:21.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.676 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:17 2024-01-16 19:43:21.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:17 2024-01-16 19:43:21.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.684 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736134 2024-01-16 19:43:21.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:18 2024-01-16 19:43:21.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:18 2024-01-16 19:43:21.697 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.700 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.703 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.706 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736158 2024-01-16 19:43:21.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.711 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:19 2024-01-16 19:43:21.714 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:19 2024-01-16 19:43:21.715 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.718 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.719 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736178 2024-01-16 19:43:21.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.723 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:1a 2024-01-16 19:43:21.726 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:1a 2024-01-16 19:43:21.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.731 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.734 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736202 2024-01-16 19:43:21.736 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:1b 2024-01-16 19:43:21.739 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:1b 2024-01-16 19:43:21.740 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.743 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736220 2024-01-16 19:43:21.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:1c 2024-01-16 19:43:21.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:1c 2024-01-16 19:43:21.750 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.753 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736246 2024-01-16 19:43:21.758 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.761 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:1d 2024-01-16 19:43:21.763 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:1d 2024-01-16 19:43:21.765 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.766 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.768 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.769 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736269 2024-01-16 19:43:21.770 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.771 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:1e 2024-01-16 19:43:21.773 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:1e 2024-01-16 19:43:21.774 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.775 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.777 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.778 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736288 2024-01-16 19:43:21.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:1f 2024-01-16 19:43:21.782 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0501:1f 2024-01-16 19:43:21.783 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.785 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.786 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736311 2024-01-16 19:43:21.789 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.790 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0800:00 2024-01-16 19:43:21.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0800:00 2024-01-16 19:43:21.793 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0800: 2024-01-16 19:43:21.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.797 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736331 2024-01-16 19:43:21.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0A05:00 2024-01-16 19:43:21.801 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0A05:00 2024-01-16 19:43:21.802 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.803 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0A05: 2024-01-16 19:43:21.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736356 2024-01-16 19:43:21.808 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0A05:00/PNP0400:02 2024-01-16 19:43:21.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0A05:00/PNP0400:02 2024-01-16 19:43:21.815 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0400: 2024-01-16 19:43:21.817 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=36377 2024-01-16 19:43:21.820 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.821 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0A05:00/PNP0501:20 2024-01-16 19:43:21.823 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0A05:00/PNP0501:20 2024-01-16 19:43:21.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.825 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.828 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=36400 2024-01-16 19:43:21.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0A05:00/PNP0501:21 2024-01-16 19:43:21.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0A05:00/PNP0501:21 2024-01-16 19:43:21.833 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2024-01-16 19:43:21.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=36420 2024-01-16 19:43:21.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0A05:00/PNP0700:00 2024-01-16 19:43:21.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0A05:00/PNP0700:00 2024-01-16 19:43:21.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0700: 2024-01-16 19:43:21.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.853 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=36444 2024-01-16 19:43:21.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0A05:00/PNP0C02:01 2024-01-16 19:43:21.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0A05:00/PNP0C02:01 2024-01-16 19:43:21.858 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C02: 2024-01-16 19:43:21.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=36469 2024-01-16 19:43:21.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0B00:00 2024-01-16 19:43:21.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0B00:00 2024-01-16 19:43:21.868 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0B00: 2024-01-16 19:43:21.870 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.872 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736494 2024-01-16 19:43:21.873 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.876 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0C02:00 2024-01-16 19:43:21.879 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0C02:00 2024-01-16 19:43:21.881 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C02: 2024-01-16 19:43:21.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736513 2024-01-16 19:43:21.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0C0F:00 2024-01-16 19:43:21.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0C0F:00 2024-01-16 19:43:21.891 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.893 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F: 2024-01-16 19:43:21.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736537 2024-01-16 19:43:21.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.898 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0C0F:01 2024-01-16 19:43:21.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0C0F:01 2024-01-16 19:43:21.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.902 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F: 2024-01-16 19:43:21.903 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.906 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736556 2024-01-16 19:43:21.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.911 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0C0F:02 2024-01-16 19:43:21.914 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0C0F:02 2024-01-16 19:43:21.915 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.916 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F: 2024-01-16 19:43:21.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.919 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736580 2024-01-16 19:43:21.920 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.923 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0C0F:03 2024-01-16 19:43:21.926 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/PNP0C0F:03 2024-01-16 19:43:21.929 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:21.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F: 2024-01-16 19:43:21.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.937 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736600 2024-01-16 19:43:21.940 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/VMW0003:00 2024-01-16 19:43:21.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02/VMW0003:00 2024-01-16 19:43:21.946 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware Inc., 2024-01-16 19:43:21.947 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:VMW0003:PNP0F13: 2024-01-16 19:43:21.949 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.950 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8736624 2024-01-16 19:43:21.951 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.952 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03 2024-01-16 19:43:21.954 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03 2024-01-16 19:43:21.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.956 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.958 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:04 2024-01-16 19:43:21.959 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:04 2024-01-16 19:43:21.960 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.961 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.963 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:05 2024-01-16 19:43:21.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:05 2024-01-16 19:43:21.966 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.968 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06 2024-01-16 19:43:21.969 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06 2024-01-16 19:43:21.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.972 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.973 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:07 2024-01-16 19:43:21.975 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:07 2024-01-16 19:43:21.976 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.977 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.979 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:08 2024-01-16 19:43:21.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:08 2024-01-16 19:43:21.981 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.982 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.984 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:09 2024-01-16 19:43:21.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:09 2024-01-16 19:43:21.986 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.987 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.989 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:0a 2024-01-16 19:43:21.990 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:0a 2024-01-16 19:43:21.992 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.993 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:0b 2024-01-16 19:43:21.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:0b 2024-01-16 19:43:21.997 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:21.998 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:21.999 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:0c 2024-01-16 19:43:22.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:0c 2024-01-16 19:43:22.2 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.4 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.7 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:0d 2024-01-16 19:43:22.10 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:0d 2024-01-16 19:43:22.12 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.15 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:0e 2024-01-16 19:43:22.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:0e 2024-01-16 19:43:22.18 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.20 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.23 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:0f 2024-01-16 19:43:22.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:0f 2024-01-16 19:43:22.28 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.31 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.33 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:10 2024-01-16 19:43:22.35 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:10 2024-01-16 19:43:22.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.41 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.43 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:11 2024-01-16 19:43:22.46 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:11 2024-01-16 19:43:22.49 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:12 2024-01-16 19:43:22.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:12 2024-01-16 19:43:22.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:13 2024-01-16 19:43:22.61 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:13 2024-01-16 19:43:22.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.63 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.65 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:14 2024-01-16 19:43:22.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:14 2024-01-16 19:43:22.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:15 2024-01-16 19:43:22.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:15 2024-01-16 19:43:22.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:16 2024-01-16 19:43:22.84 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:16 2024-01-16 19:43:22.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.86 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.88 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:17 2024-01-16 19:43:22.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:17 2024-01-16 19:43:22.90 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.91 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.93 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:18 2024-01-16 19:43:22.94 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:18 2024-01-16 19:43:22.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.97 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:19 2024-01-16 19:43:22.99 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:19 2024-01-16 19:43:22.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.102 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:1a 2024-01-16 19:43:22.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:1a 2024-01-16 19:43:22.106 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.111 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:1b 2024-01-16 19:43:22.114 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:1b 2024-01-16 19:43:22.115 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.116 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.118 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:1c 2024-01-16 19:43:22.119 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:1c 2024-01-16 19:43:22.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.122 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.123 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:1d 2024-01-16 19:43:22.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:1d 2024-01-16 19:43:22.126 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:1e 2024-01-16 19:43:22.130 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:1e 2024-01-16 19:43:22.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.134 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.136 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:1f 2024-01-16 19:43:22.139 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:1f 2024-01-16 19:43:22.142 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.144 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.145 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:20 2024-01-16 19:43:22.147 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:20 2024-01-16 19:43:22.148 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.149 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.150 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:21 2024-01-16 19:43:22.152 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:21 2024-01-16 19:43:22.153 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.154 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.155 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:22 2024-01-16 19:43:22.157 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:22 2024-01-16 19:43:22.158 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.160 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.163 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:23 2024-01-16 19:43:22.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:23 2024-01-16 19:43:22.168 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.171 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.174 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:24 2024-01-16 19:43:22.175 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:24 2024-01-16 19:43:22.176 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.179 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:25 2024-01-16 19:43:22.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:25 2024-01-16 19:43:22.181 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.184 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:26 2024-01-16 19:43:22.185 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06/device:26 2024-01-16 19:43:22.187 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.189 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:100 2024-01-16 19:43:22.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:100 2024-01-16 19:43:22.192 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.193 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.194 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:100/device:101 2024-01-16 19:43:22.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:100/device:101 2024-01-16 19:43:22.197 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.198 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:102 2024-01-16 19:43:22.201 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:102 2024-01-16 19:43:22.202 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.203 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:102/device:103 2024-01-16 19:43:22.206 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:102/device:103 2024-01-16 19:43:22.208 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.210 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:104 2024-01-16 19:43:22.211 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:104 2024-01-16 19:43:22.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.214 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.215 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:104/device:105 2024-01-16 19:43:22.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:104/device:105 2024-01-16 19:43:22.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.219 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.221 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:106 2024-01-16 19:43:22.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:106 2024-01-16 19:43:22.223 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.224 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.226 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:106/device:107 2024-01-16 19:43:22.227 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:106/device:107 2024-01-16 19:43:22.229 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.230 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.231 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:108 2024-01-16 19:43:22.234 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:108 2024-01-16 19:43:22.237 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.240 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.243 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:108/device:109 2024-01-16 19:43:22.245 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:108/device:109 2024-01-16 19:43:22.248 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.253 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10a 2024-01-16 19:43:22.255 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10a 2024-01-16 19:43:22.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10a/device:10b 2024-01-16 19:43:22.264 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10a/device:10b 2024-01-16 19:43:22.267 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.270 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.272 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10c 2024-01-16 19:43:22.274 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10c 2024-01-16 19:43:22.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.277 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.278 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10c/device:10d 2024-01-16 19:43:22.279 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10c/device:10d 2024-01-16 19:43:22.281 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.282 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10e 2024-01-16 19:43:22.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10e 2024-01-16 19:43:22.286 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.287 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.289 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10e/device:10f 2024-01-16 19:43:22.290 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10e/device:10f 2024-01-16 19:43:22.291 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.292 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.294 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27 2024-01-16 19:43:22.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27 2024-01-16 19:43:22.296 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.299 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:28 2024-01-16 19:43:22.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:28 2024-01-16 19:43:22.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.306 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.309 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:29 2024-01-16 19:43:22.312 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:29 2024-01-16 19:43:22.314 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.316 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:2a 2024-01-16 19:43:22.318 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:2a 2024-01-16 19:43:22.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.326 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:2b 2024-01-16 19:43:22.329 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:2b 2024-01-16 19:43:22.332 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.334 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:2c 2024-01-16 19:43:22.337 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:2c 2024-01-16 19:43:22.338 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.340 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:2d 2024-01-16 19:43:22.342 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:2d 2024-01-16 19:43:22.343 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.346 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:2e 2024-01-16 19:43:22.347 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:2e 2024-01-16 19:43:22.349 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.350 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:2f 2024-01-16 19:43:22.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:2f 2024-01-16 19:43:22.354 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.355 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.357 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:30 2024-01-16 19:43:22.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:30 2024-01-16 19:43:22.359 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:31 2024-01-16 19:43:22.362 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:31 2024-01-16 19:43:22.364 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.366 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:32 2024-01-16 19:43:22.371 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:32 2024-01-16 19:43:22.374 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.375 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:33 2024-01-16 19:43:22.378 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:33 2024-01-16 19:43:22.380 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.383 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.385 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:34 2024-01-16 19:43:22.388 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:34 2024-01-16 19:43:22.391 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.393 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:35 2024-01-16 19:43:22.396 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:35 2024-01-16 19:43:22.398 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.399 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.400 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:36 2024-01-16 19:43:22.401 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:36 2024-01-16 19:43:22.403 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.404 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.405 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:37 2024-01-16 19:43:22.407 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:37 2024-01-16 19:43:22.408 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:38 2024-01-16 19:43:22.412 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:38 2024-01-16 19:43:22.413 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.414 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.416 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:39 2024-01-16 19:43:22.417 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:39 2024-01-16 19:43:22.418 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.421 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:3a 2024-01-16 19:43:22.422 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:3a 2024-01-16 19:43:22.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.425 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.426 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:3b 2024-01-16 19:43:22.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:3b 2024-01-16 19:43:22.429 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.430 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.431 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:3c 2024-01-16 19:43:22.433 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:3c 2024-01-16 19:43:22.434 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.435 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.436 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:3d 2024-01-16 19:43:22.438 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:3d 2024-01-16 19:43:22.439 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.441 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.442 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:3e 2024-01-16 19:43:22.445 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:3e 2024-01-16 19:43:22.448 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.450 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.453 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:3f 2024-01-16 19:43:22.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:3f 2024-01-16 19:43:22.459 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:40 2024-01-16 19:43:22.465 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:40 2024-01-16 19:43:22.466 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.468 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:41 2024-01-16 19:43:22.470 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:41 2024-01-16 19:43:22.472 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.473 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.474 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:42 2024-01-16 19:43:22.476 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:42 2024-01-16 19:43:22.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.478 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.479 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:43 2024-01-16 19:43:22.481 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:43 2024-01-16 19:43:22.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.484 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.487 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:44 2024-01-16 19:43:22.490 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:44 2024-01-16 19:43:22.492 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.494 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:45 2024-01-16 19:43:22.497 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:45 2024-01-16 19:43:22.498 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.500 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.501 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:46 2024-01-16 19:43:22.502 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:46 2024-01-16 19:43:22.504 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.505 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.506 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:47 2024-01-16 19:43:22.507 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:27/device:47 2024-01-16 19:43:22.509 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.510 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.511 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48 2024-01-16 19:43:22.513 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48 2024-01-16 19:43:22.514 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:49 2024-01-16 19:43:22.518 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:49 2024-01-16 19:43:22.519 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.525 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:4a 2024-01-16 19:43:22.527 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:4a 2024-01-16 19:43:22.530 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.533 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:4b 2024-01-16 19:43:22.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:4b 2024-01-16 19:43:22.535 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.537 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:4c 2024-01-16 19:43:22.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:4c 2024-01-16 19:43:22.539 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.540 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:4d 2024-01-16 19:43:22.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:4d 2024-01-16 19:43:22.543 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.545 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:4e 2024-01-16 19:43:22.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:4e 2024-01-16 19:43:22.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.548 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:4f 2024-01-16 19:43:22.550 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:4f 2024-01-16 19:43:22.551 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.553 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:50 2024-01-16 19:43:22.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:50 2024-01-16 19:43:22.556 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:51 2024-01-16 19:43:22.559 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:51 2024-01-16 19:43:22.560 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.561 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.562 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:52 2024-01-16 19:43:22.563 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:52 2024-01-16 19:43:22.564 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:53 2024-01-16 19:43:22.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:53 2024-01-16 19:43:22.568 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.569 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:54 2024-01-16 19:43:22.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:54 2024-01-16 19:43:22.572 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.573 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.574 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:55 2024-01-16 19:43:22.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:55 2024-01-16 19:43:22.577 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.579 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:56 2024-01-16 19:43:22.580 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:56 2024-01-16 19:43:22.581 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.582 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.583 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:57 2024-01-16 19:43:22.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:57 2024-01-16 19:43:22.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.586 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.587 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:58 2024-01-16 19:43:22.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:58 2024-01-16 19:43:22.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:59 2024-01-16 19:43:22.600 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:59 2024-01-16 19:43:22.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.605 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:5a 2024-01-16 19:43:22.607 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:5a 2024-01-16 19:43:22.608 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.609 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.611 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:5b 2024-01-16 19:43:22.612 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:5b 2024-01-16 19:43:22.613 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.615 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.616 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:5c 2024-01-16 19:43:22.617 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:5c 2024-01-16 19:43:22.619 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.620 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:5d 2024-01-16 19:43:22.623 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:5d 2024-01-16 19:43:22.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.625 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.627 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:5e 2024-01-16 19:43:22.628 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:5e 2024-01-16 19:43:22.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.631 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.632 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:5f 2024-01-16 19:43:22.633 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:5f 2024-01-16 19:43:22.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.636 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.637 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:60 2024-01-16 19:43:22.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:60 2024-01-16 19:43:22.640 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.641 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.642 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:61 2024-01-16 19:43:22.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:61 2024-01-16 19:43:22.645 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.646 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:62 2024-01-16 19:43:22.649 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:62 2024-01-16 19:43:22.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.653 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:63 2024-01-16 19:43:22.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:63 2024-01-16 19:43:22.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:64 2024-01-16 19:43:22.662 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:64 2024-01-16 19:43:22.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.667 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:65 2024-01-16 19:43:22.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:65 2024-01-16 19:43:22.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.672 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:66 2024-01-16 19:43:22.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:66 2024-01-16 19:43:22.680 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.681 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:67 2024-01-16 19:43:22.684 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:67 2024-01-16 19:43:22.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:68 2024-01-16 19:43:22.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:48/device:68 2024-01-16 19:43:22.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.691 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69 2024-01-16 19:43:22.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69 2024-01-16 19:43:22.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.697 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.698 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:6a 2024-01-16 19:43:22.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:6a 2024-01-16 19:43:22.700 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.702 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.705 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:6b 2024-01-16 19:43:22.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:6b 2024-01-16 19:43:22.710 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.713 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.715 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:6c 2024-01-16 19:43:22.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:6c 2024-01-16 19:43:22.717 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.718 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:6d 2024-01-16 19:43:22.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:6d 2024-01-16 19:43:22.722 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:6e 2024-01-16 19:43:22.727 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:6e 2024-01-16 19:43:22.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.730 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:6f 2024-01-16 19:43:22.736 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:6f 2024-01-16 19:43:22.739 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.744 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:70 2024-01-16 19:43:22.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:70 2024-01-16 19:43:22.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.748 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:71 2024-01-16 19:43:22.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:71 2024-01-16 19:43:22.752 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.753 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:72 2024-01-16 19:43:22.757 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:72 2024-01-16 19:43:22.760 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.763 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.765 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:73 2024-01-16 19:43:22.768 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:73 2024-01-16 19:43:22.771 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.773 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.775 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:74 2024-01-16 19:43:22.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:74 2024-01-16 19:43:22.777 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.778 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:75 2024-01-16 19:43:22.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:75 2024-01-16 19:43:22.782 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.783 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:76 2024-01-16 19:43:22.785 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:76 2024-01-16 19:43:22.786 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:77 2024-01-16 19:43:22.789 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:77 2024-01-16 19:43:22.790 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:78 2024-01-16 19:43:22.793 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:78 2024-01-16 19:43:22.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.796 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:79 2024-01-16 19:43:22.797 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:79 2024-01-16 19:43:22.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:7a 2024-01-16 19:43:22.801 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:7a 2024-01-16 19:43:22.802 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.804 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:7b 2024-01-16 19:43:22.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:7b 2024-01-16 19:43:22.807 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.808 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.809 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:7c 2024-01-16 19:43:22.810 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:7c 2024-01-16 19:43:22.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.812 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.813 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:7d 2024-01-16 19:43:22.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:7d 2024-01-16 19:43:22.815 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.817 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:7e 2024-01-16 19:43:22.818 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:7e 2024-01-16 19:43:22.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.820 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.822 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:7f 2024-01-16 19:43:22.823 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:7f 2024-01-16 19:43:22.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.825 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.826 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:80 2024-01-16 19:43:22.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:80 2024-01-16 19:43:22.828 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.830 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:81 2024-01-16 19:43:22.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:81 2024-01-16 19:43:22.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.834 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:82 2024-01-16 19:43:22.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:82 2024-01-16 19:43:22.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.845 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:83 2024-01-16 19:43:22.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:83 2024-01-16 19:43:22.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.851 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:84 2024-01-16 19:43:22.852 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:84 2024-01-16 19:43:22.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.859 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:85 2024-01-16 19:43:22.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:85 2024-01-16 19:43:22.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.867 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:86 2024-01-16 19:43:22.868 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:86 2024-01-16 19:43:22.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.870 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.872 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:87 2024-01-16 19:43:22.873 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:87 2024-01-16 19:43:22.874 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.876 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:88 2024-01-16 19:43:22.878 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:88 2024-01-16 19:43:22.880 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.881 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.882 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:89 2024-01-16 19:43:22.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:69/device:89 2024-01-16 19:43:22.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.887 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:8a 2024-01-16 19:43:22.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:8a 2024-01-16 19:43:22.891 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:8a/device:8b 2024-01-16 19:43:22.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:8a/device:8b 2024-01-16 19:43:22.902 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:8c 2024-01-16 19:43:22.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:8c 2024-01-16 19:43:22.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.910 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.911 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:8c/device:8d 2024-01-16 19:43:22.913 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:8c/device:8d 2024-01-16 19:43:22.915 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.921 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:8e 2024-01-16 19:43:22.923 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:8e 2024-01-16 19:43:22.925 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.926 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.927 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:8e/device:8f 2024-01-16 19:43:22.929 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:8e/device:8f 2024-01-16 19:43:22.930 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.931 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:90 2024-01-16 19:43:22.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:90 2024-01-16 19:43:22.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.937 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.938 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:90/device:91 2024-01-16 19:43:22.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:90/device:91 2024-01-16 19:43:22.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.943 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:92 2024-01-16 19:43:22.945 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:92 2024-01-16 19:43:22.946 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.947 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.948 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:92/device:93 2024-01-16 19:43:22.950 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:92/device:93 2024-01-16 19:43:22.951 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.952 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.953 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:94 2024-01-16 19:43:22.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:94 2024-01-16 19:43:22.956 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.959 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.962 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:94/device:95 2024-01-16 19:43:22.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:94/device:95 2024-01-16 19:43:22.965 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.968 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:96 2024-01-16 19:43:22.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:96 2024-01-16 19:43:22.974 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.976 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.979 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:96/device:97 2024-01-16 19:43:22.982 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:96/device:97 2024-01-16 19:43:22.984 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.986 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:98 2024-01-16 19:43:22.988 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:98 2024-01-16 19:43:22.989 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:22.991 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:22.993 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:98/device:99 2024-01-16 19:43:22.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:98/device:99 2024-01-16 19:43:22.999 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.4 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:9a 2024-01-16 19:43:23.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:9a 2024-01-16 19:43:23.6 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.7 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.8 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:9a/device:9b 2024-01-16 19:43:23.9 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:9a/device:9b 2024-01-16 19:43:23.10 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.11 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.12 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:9c 2024-01-16 19:43:23.13 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:9c 2024-01-16 19:43:23.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.15 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.16 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:9c/device:9d 2024-01-16 19:43:23.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:9c/device:9d 2024-01-16 19:43:23.18 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.19 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.20 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:9e 2024-01-16 19:43:23.21 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:9e 2024-01-16 19:43:23.24 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.29 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:9e/device:9f 2024-01-16 19:43:23.32 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:9e/device:9f 2024-01-16 19:43:23.34 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.35 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.36 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a0 2024-01-16 19:43:23.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a0 2024-01-16 19:43:23.39 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.40 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.42 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a0/device:a1 2024-01-16 19:43:23.43 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a0/device:a1 2024-01-16 19:43:23.44 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.46 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.47 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a2 2024-01-16 19:43:23.48 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a2 2024-01-16 19:43:23.49 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.52 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a2/device:a3 2024-01-16 19:43:23.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a2/device:a3 2024-01-16 19:43:23.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a4 2024-01-16 19:43:23.64 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a4 2024-01-16 19:43:23.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.68 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a4/device:a5 2024-01-16 19:43:23.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a4/device:a5 2024-01-16 19:43:23.71 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.72 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a6 2024-01-16 19:43:23.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a6 2024-01-16 19:43:23.76 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.79 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a6/device:a7 2024-01-16 19:43:23.80 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a6/device:a7 2024-01-16 19:43:23.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.84 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a8 2024-01-16 19:43:23.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a8 2024-01-16 19:43:23.87 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.88 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a8/device:a9 2024-01-16 19:43:23.90 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:a8/device:a9 2024-01-16 19:43:23.92 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.93 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.94 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:aa 2024-01-16 19:43:23.96 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:aa 2024-01-16 19:43:23.97 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:aa/device:ab 2024-01-16 19:43:23.101 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:aa/device:ab 2024-01-16 19:43:23.102 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ac 2024-01-16 19:43:23.106 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ac 2024-01-16 19:43:23.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.110 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.113 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ac/device:ad 2024-01-16 19:43:23.116 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ac/device:ad 2024-01-16 19:43:23.118 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.121 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ae 2024-01-16 19:43:23.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ae 2024-01-16 19:43:23.129 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.132 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.134 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ae/device:af 2024-01-16 19:43:23.136 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ae/device:af 2024-01-16 19:43:23.137 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.139 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b0 2024-01-16 19:43:23.141 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b0 2024-01-16 19:43:23.142 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.143 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.145 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b0/device:b1 2024-01-16 19:43:23.146 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b0/device:b1 2024-01-16 19:43:23.147 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.149 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.150 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b2 2024-01-16 19:43:23.151 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b2 2024-01-16 19:43:23.153 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.154 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.155 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b2/device:b3 2024-01-16 19:43:23.157 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b2/device:b3 2024-01-16 19:43:23.158 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.159 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.160 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b4 2024-01-16 19:43:23.162 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b4 2024-01-16 19:43:23.163 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.168 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b4/device:b5 2024-01-16 19:43:23.171 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b4/device:b5 2024-01-16 19:43:23.174 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.175 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b6 2024-01-16 19:43:23.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b6 2024-01-16 19:43:23.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.185 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b6/device:b7 2024-01-16 19:43:23.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b6/device:b7 2024-01-16 19:43:23.193 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b8 2024-01-16 19:43:23.198 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b8 2024-01-16 19:43:23.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.201 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b8/device:b9 2024-01-16 19:43:23.203 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:b8/device:b9 2024-01-16 19:43:23.204 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.207 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ba 2024-01-16 19:43:23.208 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ba 2024-01-16 19:43:23.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.211 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.212 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ba/device:bb 2024-01-16 19:43:23.214 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ba/device:bb 2024-01-16 19:43:23.215 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:bc 2024-01-16 19:43:23.219 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:bc 2024-01-16 19:43:23.221 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.223 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:bc/device:bd 2024-01-16 19:43:23.225 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:bc/device:bd 2024-01-16 19:43:23.226 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.227 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.229 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:be 2024-01-16 19:43:23.230 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:be 2024-01-16 19:43:23.231 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.232 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.234 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:be/device:bf 2024-01-16 19:43:23.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:be/device:bf 2024-01-16 19:43:23.236 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.238 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.239 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c0 2024-01-16 19:43:23.240 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c0 2024-01-16 19:43:23.242 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.244 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c0/device:c1 2024-01-16 19:43:23.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c0/device:c1 2024-01-16 19:43:23.253 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.254 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c2 2024-01-16 19:43:23.257 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c2 2024-01-16 19:43:23.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.260 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c2/device:c3 2024-01-16 19:43:23.262 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c2/device:c3 2024-01-16 19:43:23.264 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.265 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.266 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c4 2024-01-16 19:43:23.268 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c4 2024-01-16 19:43:23.269 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.271 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.272 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c4/device:c5 2024-01-16 19:43:23.274 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c4/device:c5 2024-01-16 19:43:23.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.277 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.279 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c6 2024-01-16 19:43:23.281 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c6 2024-01-16 19:43:23.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.284 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.286 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c6/device:c7 2024-01-16 19:43:23.287 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c6/device:c7 2024-01-16 19:43:23.288 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.289 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.291 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c8 2024-01-16 19:43:23.293 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c8 2024-01-16 19:43:23.294 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.296 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c8/device:c9 2024-01-16 19:43:23.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:c8/device:c9 2024-01-16 19:43:23.299 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.300 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.302 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ca 2024-01-16 19:43:23.303 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ca 2024-01-16 19:43:23.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.306 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.307 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ca/device:cb 2024-01-16 19:43:23.308 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ca/device:cb 2024-01-16 19:43:23.310 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.311 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.312 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:cc 2024-01-16 19:43:23.314 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:cc 2024-01-16 19:43:23.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.316 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.318 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:cc/device:cd 2024-01-16 19:43:23.319 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:cc/device:cd 2024-01-16 19:43:23.320 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.322 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ce 2024-01-16 19:43:23.324 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ce 2024-01-16 19:43:23.326 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.328 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ce/device:cf 2024-01-16 19:43:23.329 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ce/device:cf 2024-01-16 19:43:23.331 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.332 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.333 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d0 2024-01-16 19:43:23.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d0 2024-01-16 19:43:23.336 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.338 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d0/device:d1 2024-01-16 19:43:23.340 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d0/device:d1 2024-01-16 19:43:23.342 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.343 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.344 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d2 2024-01-16 19:43:23.346 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d2 2024-01-16 19:43:23.347 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.348 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.350 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d2/device:d3 2024-01-16 19:43:23.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d2/device:d3 2024-01-16 19:43:23.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.354 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.355 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d4 2024-01-16 19:43:23.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d4 2024-01-16 19:43:23.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.359 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d4/device:d5 2024-01-16 19:43:23.362 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d4/device:d5 2024-01-16 19:43:23.363 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.364 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.366 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d6 2024-01-16 19:43:23.367 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d6 2024-01-16 19:43:23.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.369 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.371 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d6/device:d7 2024-01-16 19:43:23.372 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d6/device:d7 2024-01-16 19:43:23.373 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.375 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d8 2024-01-16 19:43:23.377 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d8 2024-01-16 19:43:23.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.380 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.381 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d8/device:d9 2024-01-16 19:43:23.383 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:d8/device:d9 2024-01-16 19:43:23.384 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.385 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.387 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:da 2024-01-16 19:43:23.388 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:da 2024-01-16 19:43:23.389 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.391 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:da/device:db 2024-01-16 19:43:23.393 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:da/device:db 2024-01-16 19:43:23.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.396 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:dc 2024-01-16 19:43:23.399 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:dc 2024-01-16 19:43:23.400 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.403 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:dc/device:dd 2024-01-16 19:43:23.408 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:dc/device:dd 2024-01-16 19:43:23.411 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.413 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:de 2024-01-16 19:43:23.416 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:de 2024-01-16 19:43:23.417 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.419 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:de/device:df 2024-01-16 19:43:23.421 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:de/device:df 2024-01-16 19:43:23.423 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.425 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e0 2024-01-16 19:43:23.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e0 2024-01-16 19:43:23.428 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.429 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.430 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e0/device:e1 2024-01-16 19:43:23.432 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e0/device:e1 2024-01-16 19:43:23.433 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.434 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.436 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e2 2024-01-16 19:43:23.439 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e2 2024-01-16 19:43:23.441 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.444 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.445 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e2/device:e3 2024-01-16 19:43:23.447 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e2/device:e3 2024-01-16 19:43:23.448 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.449 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.450 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e4 2024-01-16 19:43:23.452 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e4 2024-01-16 19:43:23.453 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.454 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e4/device:e5 2024-01-16 19:43:23.457 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e4/device:e5 2024-01-16 19:43:23.458 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.460 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e6 2024-01-16 19:43:23.462 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e6 2024-01-16 19:43:23.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.465 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.466 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e6/device:e7 2024-01-16 19:43:23.468 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e6/device:e7 2024-01-16 19:43:23.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.470 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.472 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e8 2024-01-16 19:43:23.473 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e8 2024-01-16 19:43:23.474 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.475 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e8/device:e9 2024-01-16 19:43:23.478 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:e8/device:e9 2024-01-16 19:43:23.479 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.481 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ea 2024-01-16 19:43:23.483 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ea 2024-01-16 19:43:23.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.486 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.487 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ea/device:eb 2024-01-16 19:43:23.489 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ea/device:eb 2024-01-16 19:43:23.490 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.491 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.492 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ec 2024-01-16 19:43:23.494 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ec 2024-01-16 19:43:23.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.498 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ec/device:ed 2024-01-16 19:43:23.499 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ec/device:ed 2024-01-16 19:43:23.500 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.502 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.503 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ee 2024-01-16 19:43:23.504 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ee 2024-01-16 19:43:23.505 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.507 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.508 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ee/device:ef 2024-01-16 19:43:23.509 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:ee/device:ef 2024-01-16 19:43:23.511 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.512 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.513 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f0 2024-01-16 19:43:23.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f0 2024-01-16 19:43:23.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.518 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f0/device:f1 2024-01-16 19:43:23.520 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f0/device:f1 2024-01-16 19:43:23.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.525 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f2 2024-01-16 19:43:23.527 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f2 2024-01-16 19:43:23.530 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f2/device:f3 2024-01-16 19:43:23.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f2/device:f3 2024-01-16 19:43:23.537 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.540 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f4 2024-01-16 19:43:23.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f4 2024-01-16 19:43:23.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.545 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f4/device:f5 2024-01-16 19:43:23.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f4/device:f5 2024-01-16 19:43:23.548 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.550 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f6 2024-01-16 19:43:23.552 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f6 2024-01-16 19:43:23.553 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f6/device:f7 2024-01-16 19:43:23.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f6/device:f7 2024-01-16 19:43:23.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.560 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.561 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f8 2024-01-16 19:43:23.562 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f8 2024-01-16 19:43:23.564 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f8/device:f9 2024-01-16 19:43:23.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:f8/device:f9 2024-01-16 19:43:23.569 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.572 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.577 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:fa 2024-01-16 19:43:23.580 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:fa 2024-01-16 19:43:23.582 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:fa/device:fb 2024-01-16 19:43:23.587 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:fa/device:fb 2024-01-16 19:43:23.588 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.590 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:fc 2024-01-16 19:43:23.592 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:fc 2024-01-16 19:43:23.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.595 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:fc/device:fd 2024-01-16 19:43:23.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:fc/device:fd 2024-01-16 19:43:23.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.600 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.601 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:fe 2024-01-16 19:43:23.603 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:fe 2024-01-16 19:43:23.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.605 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.606 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:fe/device:ff 2024-01-16 19:43:23.608 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:fe/device:ff 2024-01-16 19:43:23.609 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.612 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.614 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0C0A:00 2024-01-16 19:43:23.617 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0C0A:00 2024-01-16 19:43:23.620 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:23.622 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0A: 2024-01-16 19:43:23.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.626 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=18942 2024-01-16 19:43:23.627 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.628 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0C0A:01 2024-01-16 19:43:23.630 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0C0A:01 2024-01-16 19:43:23.631 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:23.632 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0A: 2024-01-16 19:43:23.634 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=19069 2024-01-16 19:43:23.636 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.637 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0C0D:00 2024-01-16 19:43:23.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0C0D:00 2024-01-16 19:43:23.640 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:23.641 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0D: 2024-01-16 19:43:23.643 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=19249 2024-01-16 19:43:23.645 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.647 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0C0E:00 2024-01-16 19:43:23.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0C0E:00 2024-01-16 19:43:23.649 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2024-01-16 19:43:23.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0E: 2024-01-16 19:43:23.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.653 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=20832 2024-01-16 19:43:23.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00 2024-01-16 19:43:23.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00 2024-01-16 19:43:23.658 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware Inc., 2024-01-16 19:43:23.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:VMW0002:ACPI0012:PNP0C02: 2024-01-16 19:43:23.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=21236 2024-01-16 19:43:23.662 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:110 2024-01-16 19:43:23.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:110 2024-01-16 19:43:23.666 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.667 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:111 2024-01-16 19:43:23.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:111 2024-01-16 19:43:23.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.671 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.672 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:112 2024-01-16 19:43:23.673 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:112 2024-01-16 19:43:23.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.676 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:113 2024-01-16 19:43:23.678 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:113 2024-01-16 19:43:23.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.680 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.681 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:114 2024-01-16 19:43:23.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:114 2024-01-16 19:43:23.683 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.684 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:115 2024-01-16 19:43:23.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:115 2024-01-16 19:43:23.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.688 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:116 2024-01-16 19:43:23.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:116 2024-01-16 19:43:23.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.693 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:117 2024-01-16 19:43:23.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:117 2024-01-16 19:43:23.696 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.697 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.698 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:118 2024-01-16 19:43:23.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:118 2024-01-16 19:43:23.700 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.701 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.702 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:119 2024-01-16 19:43:23.703 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:119 2024-01-16 19:43:23.704 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.705 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.706 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:11a 2024-01-16 19:43:23.707 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:11a 2024-01-16 19:43:23.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.710 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.711 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:11b 2024-01-16 19:43:23.712 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:11b 2024-01-16 19:43:23.713 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.714 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.715 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:11c 2024-01-16 19:43:23.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:11c 2024-01-16 19:43:23.717 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.718 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.719 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:11d 2024-01-16 19:43:23.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:11d 2024-01-16 19:43:23.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.722 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.723 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:11e 2024-01-16 19:43:23.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:11e 2024-01-16 19:43:23.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.726 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:11f 2024-01-16 19:43:23.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:11f 2024-01-16 19:43:23.730 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.731 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.732 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:120 2024-01-16 19:43:23.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:120 2024-01-16 19:43:23.734 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.736 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:121 2024-01-16 19:43:23.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:121 2024-01-16 19:43:23.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.739 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.740 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:122 2024-01-16 19:43:23.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:122 2024-01-16 19:43:23.742 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.744 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:123 2024-01-16 19:43:23.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:123 2024-01-16 19:43:23.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.748 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:124 2024-01-16 19:43:23.750 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:124 2024-01-16 19:43:23.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.752 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.753 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:125 2024-01-16 19:43:23.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:125 2024-01-16 19:43:23.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.756 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.757 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:126 2024-01-16 19:43:23.758 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:126 2024-01-16 19:43:23.759 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.760 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.761 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:127 2024-01-16 19:43:23.762 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:127 2024-01-16 19:43:23.763 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.764 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.765 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:128 2024-01-16 19:43:23.767 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:128 2024-01-16 19:43:23.768 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.769 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.769 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:129 2024-01-16 19:43:23.771 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:129 2024-01-16 19:43:23.772 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.773 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.774 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:12a 2024-01-16 19:43:23.775 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:12a 2024-01-16 19:43:23.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.777 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.778 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:12b 2024-01-16 19:43:23.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:12b 2024-01-16 19:43:23.780 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.782 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:12c 2024-01-16 19:43:23.783 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:12c 2024-01-16 19:43:23.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.785 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.786 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:12d 2024-01-16 19:43:23.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:12d 2024-01-16 19:43:23.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.790 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.793 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:12e 2024-01-16 19:43:23.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:12e 2024-01-16 19:43:23.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.801 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.804 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:12f 2024-01-16 19:43:23.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:12f 2024-01-16 19:43:23.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.807 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.809 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:130 2024-01-16 19:43:23.810 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:130 2024-01-16 19:43:23.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.813 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:131 2024-01-16 19:43:23.815 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:131 2024-01-16 19:43:23.817 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.818 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:132 2024-01-16 19:43:23.821 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:132 2024-01-16 19:43:23.822 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.823 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:133 2024-01-16 19:43:23.826 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:133 2024-01-16 19:43:23.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.828 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.830 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:134 2024-01-16 19:43:23.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:134 2024-01-16 19:43:23.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.834 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:135 2024-01-16 19:43:23.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:135 2024-01-16 19:43:23.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:136 2024-01-16 19:43:23.841 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:136 2024-01-16 19:43:23.843 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.845 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:137 2024-01-16 19:43:23.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:137 2024-01-16 19:43:23.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.849 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:138 2024-01-16 19:43:23.852 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:138 2024-01-16 19:43:23.853 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:139 2024-01-16 19:43:23.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:139 2024-01-16 19:43:23.859 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:13a 2024-01-16 19:43:23.863 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:13a 2024-01-16 19:43:23.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:13b 2024-01-16 19:43:23.868 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:13b 2024-01-16 19:43:23.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.874 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:13c 2024-01-16 19:43:23.876 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:13c 2024-01-16 19:43:23.879 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.882 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:13d 2024-01-16 19:43:23.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:13d 2024-01-16 19:43:23.887 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:13e 2024-01-16 19:43:23.891 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:13e 2024-01-16 19:43:23.892 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.895 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:13f 2024-01-16 19:43:23.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:13f 2024-01-16 19:43:23.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:140 2024-01-16 19:43:23.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:140 2024-01-16 19:43:23.903 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:141 2024-01-16 19:43:23.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:141 2024-01-16 19:43:23.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.909 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.910 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:142 2024-01-16 19:43:23.911 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:142 2024-01-16 19:43:23.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.914 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.915 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:143 2024-01-16 19:43:23.916 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:143 2024-01-16 19:43:23.917 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.919 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:144 2024-01-16 19:43:23.920 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:144 2024-01-16 19:43:23.921 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.922 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.923 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:145 2024-01-16 19:43:23.924 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:145 2024-01-16 19:43:23.925 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.926 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.927 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:146 2024-01-16 19:43:23.928 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:146 2024-01-16 19:43:23.929 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.930 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.931 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:147 2024-01-16 19:43:23.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:147 2024-01-16 19:43:23.933 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:148 2024-01-16 19:43:23.937 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:148 2024-01-16 19:43:23.937 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.938 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:149 2024-01-16 19:43:23.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:149 2024-01-16 19:43:23.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.943 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:14a 2024-01-16 19:43:23.945 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:14a 2024-01-16 19:43:23.946 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.947 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.948 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:14b 2024-01-16 19:43:23.949 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:14b 2024-01-16 19:43:23.950 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.951 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.952 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:14c 2024-01-16 19:43:23.953 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:14c 2024-01-16 19:43:23.954 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.956 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:14d 2024-01-16 19:43:23.958 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:14d 2024-01-16 19:43:23.959 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.960 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.961 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:14e 2024-01-16 19:43:23.962 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:14e 2024-01-16 19:43:23.963 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.966 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.969 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/VMW0002:00/device:14f 2024-01-16 19:43:23.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/VMW0002:00/device:14f 2024-01-16 19:43:23.974 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.975 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.976 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:150 2024-01-16 19:43:23.978 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:150 2024-01-16 19:43:23.979 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2024-01-16 19:43:23.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.982 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/breakpoint 2024-01-16 19:43:23.983 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/breakpoint 2024-01-16 19:43:23.984 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2024-01-16 19:43:23.986 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.987 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/cpu 2024-01-16 19:43:23.988 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/cpu 2024-01-16 19:43:23.990 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2024-01-16 19:43:23.991 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.992 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/kprobe 2024-01-16 19:43:23.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/kprobe 2024-01-16 19:43:23.995 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2024-01-16 19:43:23.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:23.997 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/msr 2024-01-16 19:43:23.999 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/msr 2024-01-16 19:43:24.0 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2024-01-16 19:43:24.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.3 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:00.0 2024-01-16 19:43:24.4 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:00.0 2024-01-16 19:43:24.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=agpgart-intel 2024-01-16 19:43:24.7 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=440BX/ZX/DX - 82443BX/ZX/DX Host bridge (Virtual Machine Chipset) 2024-01-16 19:43:24.8 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:24.9 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Host bridge 2024-01-16 19:43:24.10 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2024-01-16 19:43:24.12 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00007190sv000015ADsd00001976bc06sc00i00 2024-01-16 19:43:24.13 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60000 2024-01-16 19:43:24.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:7190 2024-01-16 19:43:24.16 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:00.0 2024-01-16 19:43:24.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:1976 2024-01-16 19:43:24.18 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:24.20 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=24927 2024-01-16 19:43:24.21 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.22 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.0 2024-01-16 19:43:24.24 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.0 2024-01-16 19:43:24.25 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=440BX/ZX/DX - 82443BX/ZX/DX AGP bridge 2024-01-16 19:43:24.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:24.28 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:24.29 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:24.30 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2024-01-16 19:43:24.32 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00007191sv00000000sd00000000bc06sc04i00 2024-01-16 19:43:24.33 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:24.34 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:7191 2024-01-16 19:43:24.35 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:01.0 2024-01-16 19:43:24.37 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=0000:0000 2024-01-16 19:43:24.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:24.41 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=25030 2024-01-16 19:43:24.43 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.46 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.0/pci_bus/0000:01 2024-01-16 19:43:24.49 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.0/pci_bus/0000:01 2024-01-16 19:43:24.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:24.53 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.0 2024-01-16 19:43:24.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.0 2024-01-16 19:43:24.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82371AB/EB/MB PIIX4 ISA (Virtual Machine Chipset) 2024-01-16 19:43:24.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:24.60 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=ISA bridge 2024-01-16 19:43:24.61 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2024-01-16 19:43:24.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00007110sv000015ADsd00001976bc06sc01i00 2024-01-16 19:43:24.64 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60100 2024-01-16 19:43:24.65 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:7110 2024-01-16 19:43:24.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:07.0 2024-01-16 19:43:24.68 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:1976 2024-01-16 19:43:24.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:24.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=25160 2024-01-16 19:43:24.71 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.0/PNP0001:00 2024-01-16 19:43:24.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.0/PNP0001:00 2024-01-16 19:43:24.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:PNP0001:00 2024-01-16 19:43:24.76 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2024-01-16 19:43:24.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.0/PNP0800:00 2024-01-16 19:43:24.79 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.0/PNP0800:00 2024-01-16 19:43:24.80 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:PNP0800:00 2024-01-16 19:43:24.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2024-01-16 19:43:24.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.83 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.1 2024-01-16 19:43:24.86 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.1 2024-01-16 19:43:24.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=ata_piix 2024-01-16 19:43:24.92 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82371AB/EB/MB PIIX4 IDE (Virtual Machine Chipset) 2024-01-16 19:43:24.94 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Mass storage controller 2024-01-16 19:43:24.96 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=ISA Compatibility mode controller, supports both channels switched to PCI native mode, supports bus mastering 2024-01-16 19:43:24.97 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=IDE interface 2024-01-16 19:43:24.99 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2024-01-16 19:43:24.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00007111sv000015ADsd00001976bc01sc01i8A 2024-01-16 19:43:24.102 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=1018A 2024-01-16 19:43:24.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:7111 2024-01-16 19:43:24.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:07.1 2024-01-16 19:43:24.106 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:1976 2024-01-16 19:43:24.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:24.109 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=25319 2024-01-16 19:43:24.112 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.114 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.1/ata1/ata_port/ata1 2024-01-16 19:43:24.117 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.1/ata1/ata_port/ata1 2024-01-16 19:43:24.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:24.122 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.126 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.1/ata1/host1 2024-01-16 19:43:24.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.1/ata1/host1 2024-01-16 19:43:24.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:24.134 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:24.135 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.136 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.1/ata1/host1/scsi_host/host1 2024-01-16 19:43:24.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.1/ata1/host1/scsi_host/host1 2024-01-16 19:43:24.139 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:24.140 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.142 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.1/ata1/link1/ata_link/link1 2024-01-16 19:43:24.143 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.1/ata1/link1/ata_link/link1 2024-01-16 19:43:24.144 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:24.146 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.147 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.1/ata1/link1/dev1.0/ata_device/dev1.0 2024-01-16 19:43:24.149 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.1/ata1/link1/dev1.0/ata_device/dev1.0 2024-01-16 19:43:24.151 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:24.154 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.157 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.1/ata1/link1/dev1.1/ata_device/dev1.1 2024-01-16 19:43:24.159 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.1/ata1/link1/dev1.1/ata_device/dev1.1 2024-01-16 19:43:24.162 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:24.164 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.165 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.1/ata2/ata_port/ata2 2024-01-16 19:43:24.167 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.1/ata2/ata_port/ata2 2024-01-16 19:43:24.168 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:24.170 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.171 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.1/ata2/host2 2024-01-16 19:43:24.172 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.1/ata2/host2 2024-01-16 19:43:24.174 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:24.175 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:24.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.1/ata2/host2/scsi_host/host2 2024-01-16 19:43:24.183 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.1/ata2/host2/scsi_host/host2 2024-01-16 19:43:24.184 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:24.186 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.187 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.1/ata2/link2/ata_link/link2 2024-01-16 19:43:24.190 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.1/ata2/link2/ata_link/link2 2024-01-16 19:43:24.193 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:24.194 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.1/ata2/link2/dev2.0/ata_device/dev2.0 2024-01-16 19:43:24.197 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.1/ata2/link2/dev2.0/ata_device/dev2.0 2024-01-16 19:43:24.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:24.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.201 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.1/ata2/link2/dev2.1/ata_device/dev2.1 2024-01-16 19:43:24.203 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.1/ata2/link2/dev2.1/ata_device/dev2.1 2024-01-16 19:43:24.206 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:24.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.211 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.3 2024-01-16 19:43:24.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.3 2024-01-16 19:43:24.214 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82371AB/EB/MB PIIX4 ACPI (Virtual Machine Chipset) 2024-01-16 19:43:24.216 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:24.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:24.219 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2024-01-16 19:43:24.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00007113sv000015ADsd00001976bc06sc80i00 2024-01-16 19:43:24.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=68000 2024-01-16 19:43:24.223 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:7113 2024-01-16 19:43:24.225 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:07.3 2024-01-16 19:43:24.226 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:1976 2024-01-16 19:43:24.228 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:24.229 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=25903 2024-01-16 19:43:24.230 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.232 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.7 2024-01-16 19:43:24.233 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.7 2024-01-16 19:43:24.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=vmw_vmci 2024-01-16 19:43:24.236 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtual Machine Communication Interface 2024-01-16 19:43:24.238 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Generic system peripheral 2024-01-16 19:43:24.239 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=System peripheral 2024-01-16 19:43:24.240 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:24.242 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd00000740sv000015ADsd00000740bc08sc80i00 2024-01-16 19:43:24.243 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=88000 2024-01-16 19:43:24.246 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:0740 2024-01-16 19:43:24.248 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:07.7 2024-01-16 19:43:24.249 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:0740 2024-01-16 19:43:24.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:24.252 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=25995 2024-01-16 19:43:24.253 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.255 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0f.0 2024-01-16 19:43:24.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0f.0 2024-01-16 19:43:24.260 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=vmwgfx 2024-01-16 19:43:24.263 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: FWUPD_GUID=0x15ad:0x0405 2024-01-16 19:43:24.265 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=SVGA II Adapter 2024-01-16 19:43:24.266 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Display controller 2024-01-16 19:43:24.267 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=VGA controller 2024-01-16 19:43:24.269 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=VGA compatible controller 2024-01-16 19:43:24.270 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:24.272 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd00000405sv000015ADsd00000405bc03sc00i00 2024-01-16 19:43:24.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=30000 2024-01-16 19:43:24.277 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:0405 2024-01-16 19:43:24.280 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:0f.0 2024-01-16 19:43:24.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:0405 2024-01-16 19:43:24.286 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:24.288 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26106 2024-01-16 19:43:24.291 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.294 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0f.0/drm/card0 2024-01-16 19:43:24.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: dri/card0 2024-01-16 19:43:24.296 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dri/card0 2024-01-16 19:43:24.297 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0f.0/drm/card0 2024-01-16 19:43:24.299 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=drm_minor 2024-01-16 19:43:24.300 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=drm-pci-0000_00_0f_0 2024-01-16 19:43:24.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:0f.0 2024-01-16 19:43:24.303 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_0f_0 2024-01-16 19:43:24.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=226 2024-01-16 19:43:24.305 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:24.307 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2024-01-16 19:43:24.309 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:uaccess: 2024-01-16 19:43:24.312 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26196 2024-01-16 19:43:24.313 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.316 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-1 2024-01-16 19:43:24.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-1 2024-01-16 19:43:24.318 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:0f.0 2024-01-16 19:43:24.320 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_0f_0 2024-01-16 19:43:24.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2024-01-16 19:43:24.322 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26245 2024-01-16 19:43:24.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.325 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-2 2024-01-16 19:43:24.326 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-2 2024-01-16 19:43:24.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:0f.0 2024-01-16 19:43:24.329 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_0f_0 2024-01-16 19:43:24.330 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2024-01-16 19:43:24.331 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26290 2024-01-16 19:43:24.333 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.334 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-3 2024-01-16 19:43:24.336 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-3 2024-01-16 19:43:24.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:0f.0 2024-01-16 19:43:24.341 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_0f_0 2024-01-16 19:43:24.344 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2024-01-16 19:43:24.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26334 2024-01-16 19:43:24.347 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.348 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-4 2024-01-16 19:43:24.350 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-4 2024-01-16 19:43:24.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:0f.0 2024-01-16 19:43:24.353 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_0f_0 2024-01-16 19:43:24.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2024-01-16 19:43:24.359 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26380 2024-01-16 19:43:24.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.364 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-5 2024-01-16 19:43:24.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-5 2024-01-16 19:43:24.366 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:0f.0 2024-01-16 19:43:24.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_0f_0 2024-01-16 19:43:24.369 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2024-01-16 19:43:24.370 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26434 2024-01-16 19:43:24.371 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.373 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-6 2024-01-16 19:43:24.374 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-6 2024-01-16 19:43:24.375 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:0f.0 2024-01-16 19:43:24.377 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_0f_0 2024-01-16 19:43:24.378 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2024-01-16 19:43:24.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26481 2024-01-16 19:43:24.381 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.382 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-7 2024-01-16 19:43:24.383 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-7 2024-01-16 19:43:24.386 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:0f.0 2024-01-16 19:43:24.388 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_0f_0 2024-01-16 19:43:24.391 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2024-01-16 19:43:24.393 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26541 2024-01-16 19:43:24.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.396 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-8 2024-01-16 19:43:24.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0f.0/drm/card0/card0-Virtual-8 2024-01-16 19:43:24.399 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:0f.0 2024-01-16 19:43:24.401 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_0f_0 2024-01-16 19:43:24.404 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2024-01-16 19:43:24.407 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26595 2024-01-16 19:43:24.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.412 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0f.0/drm/renderD128 2024-01-16 19:43:24.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: dri/renderD128 2024-01-16 19:43:24.418 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dri/renderD128 2024-01-16 19:43:24.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0f.0/drm/renderD128 2024-01-16 19:43:24.423 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=drm_minor 2024-01-16 19:43:24.425 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=drm-pci-0000_00_0f_0 2024-01-16 19:43:24.426 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:0f.0 2024-01-16 19:43:24.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_0f_0 2024-01-16 19:43:24.428 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=226 2024-01-16 19:43:24.430 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=128 2024-01-16 19:43:24.431 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2024-01-16 19:43:24.434 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:uaccess: 2024-01-16 19:43:24.436 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26649 2024-01-16 19:43:24.439 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.442 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0f.0/graphics/fb0 2024-01-16 19:43:24.444 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: fb0 2024-01-16 19:43:24.445 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/fb0 2024-01-16 19:43:24.447 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0f.0/graphics/fb0 2024-01-16 19:43:24.448 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=graphics-pci-0000_00_0f_0 2024-01-16 19:43:24.449 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:0f.0 2024-01-16 19:43:24.451 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_0f_0 2024-01-16 19:43:24.452 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=29 2024-01-16 19:43:24.453 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:24.454 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=graphics 2024-01-16 19:43:24.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:master-of-seat:seat: 2024-01-16 19:43:24.457 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26702 2024-01-16 19:43:24.459 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.460 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0 2024-01-16 19:43:24.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0 2024-01-16 19:43:24.463 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI bridge 2024-01-16 19:43:24.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:24.465 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Subtractive decode 2024-01-16 19:43:24.467 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:24.468 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:24.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd00000790sv000015ADsd00000790bc06sc04i01 2024-01-16 19:43:24.471 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60401 2024-01-16 19:43:24.472 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:0790 2024-01-16 19:43:24.473 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:11.0 2024-01-16 19:43:24.475 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:0790 2024-01-16 19:43:24.476 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:24.478 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26762 2024-01-16 19:43:24.479 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.480 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:00.0 2024-01-16 19:43:24.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:00.0 2024-01-16 19:43:24.483 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=uhci_hcd 2024-01-16 19:43:24.484 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=USB1.1 UHCI Controller 2024-01-16 19:43:24.486 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller 2024-01-16 19:43:24.487 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=UHCI 2024-01-16 19:43:24.488 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=USB controller 2024-01-16 19:43:24.490 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:24.491 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd00000774sv000015ADsd00001976bc0Csc03i00 2024-01-16 19:43:24.492 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=C0300 2024-01-16 19:43:24.494 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:0774 2024-01-16 19:43:24.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:02:00.0 2024-01-16 19:43:24.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:1976 2024-01-16 19:43:24.497 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:24.499 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26867 2024-01-16 19:43:24.500 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.501 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2 2024-01-16 19:43:24.503 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: bus/usb/002/001 2024-01-16 19:43:24.504 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: BUSNUM=002 2024-01-16 19:43:24.505 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bus/usb/002/001 2024-01-16 19:43:24.507 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNUM=001 2024-01-16 19:43:24.508 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2 2024-01-16 19:43:24.509 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_device 2024-01-16 19:43:24.511 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usb 2024-01-16 19:43:24.512 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2024-01-16 19:43:24.513 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=usb-pci-0000_02_00_0 2024-01-16 19:43:24.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=UHCI_Host_Controller 2024-01-16 19:43:24.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=UHCI\x20Host\x20Controller 2024-01-16 19:43:24.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub 2024-01-16 19:43:24.518 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2024-01-16 19:43:24.520 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:02:00.0 2024-01-16 19:43:24.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_02_00_0 2024-01-16 19:43:24.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0310 2024-01-16 19:43:24.524 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=Linux_3.10.0-1160.105.1.el7.x86_64_uhci_hcd_UHCI_Host_Controller_0000:02:00.0 2024-01-16 19:43:24.525 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=0000:02:00.0 2024-01-16 19:43:24.526 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:090000: 2024-01-16 19:43:24.528 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=Linux_3.10.0-1160.105.1.el7.x86_64_uhci_hcd 2024-01-16 19:43:24.529 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=Linux\x203.10.0-1160.105.1.el7.x86_64\x20uhci_hcd 2024-01-16 19:43:24.530 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2024-01-16 19:43:24.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=1d6b 2024-01-16 19:43:24.533 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=189 2024-01-16 19:43:24.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=128 2024-01-16 19:43:24.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/310 2024-01-16 19:43:24.537 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2024-01-16 19:43:24.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2024-01-16 19:43:24.540 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2024-01-16 19:43:24.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26933 2024-01-16 19:43:24.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-0:1.0 2024-01-16 19:43:24.545 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-0:1.0 2024-01-16 19:43:24.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_interface 2024-01-16 19:43:24.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=hub 2024-01-16 19:43:24.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub 2024-01-16 19:43:24.550 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_CLASS_FROM_DATABASE=Hub 2024-01-16 19:43:24.551 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_PROTOCOL_FROM_DATABASE=Full speed (or root) hub 2024-01-16 19:43:24.553 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2024-01-16 19:43:24.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=9/0/0 2024-01-16 19:43:24.556 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=usb:v1D6Bp0001d0310dc09dsc00dp00ic09isc00ip00in00 2024-01-16 19:43:24.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/310 2024-01-16 19:43:24.561 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2024-01-16 19:43:24.564 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2024-01-16 19:43:24.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26991 2024-01-16 19:43:24.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.568 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-1 2024-01-16 19:43:24.569 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: bus/usb/002/002 2024-01-16 19:43:24.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: BUSNUM=002 2024-01-16 19:43:24.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bus/usb/002/002 2024-01-16 19:43:24.573 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNUM=002 2024-01-16 19:43:24.574 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-1 2024-01-16 19:43:24.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_device 2024-01-16 19:43:24.577 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usb 2024-01-16 19:43:24.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2024-01-16 19:43:24.579 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=VMware_Virtual_USB_Mouse 2024-01-16 19:43:24.581 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=VMware\x20Virtual\x20USB\x20Mouse 2024-01-16 19:43:24.582 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtual Mouse 2024-01-16 19:43:24.583 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0003 2024-01-16 19:43:24.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0103 2024-01-16 19:43:24.586 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=VMware_VMware_Virtual_USB_Mouse 2024-01-16 19:43:24.587 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030102: 2024-01-16 19:43:24.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:24.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware 2024-01-16 19:43:24.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware, Inc. 2024-01-16 19:43:24.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0e0f 2024-01-16 19:43:24.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=189 2024-01-16 19:43:24.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=129 2024-01-16 19:43:24.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=e0f/3/103 2024-01-16 19:43:24.605 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2024-01-16 19:43:24.607 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=0/0/0 2024-01-16 19:43:24.608 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27076 2024-01-16 19:43:24.609 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.611 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-1/2-1:1.0 2024-01-16 19:43:24.612 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-1/2-1:1.0 2024-01-16 19:43:24.613 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_interface 2024-01-16 19:43:24.614 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usbhid 2024-01-16 19:43:24.616 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtual Mouse 2024-01-16 19:43:24.617 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware, Inc. 2024-01-16 19:43:24.618 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=3/1/2 2024-01-16 19:43:24.620 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=usb:v0E0Fp0003d0103dc00dsc00dp00ic03isc01ip02in00 2024-01-16 19:43:24.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=e0f/3/103 2024-01-16 19:43:24.622 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2024-01-16 19:43:24.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=0/0/0 2024-01-16 19:43:24.625 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27138 2024-01-16 19:43:24.626 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.627 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-1/2-1:1.0/0003:0E0F:0003.0001 2024-01-16 19:43:24.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-1/2-1:1.0/0003:0E0F:0003.0001 2024-01-16 19:43:24.630 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=hid-generic 2024-01-16 19:43:24.631 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: HID_ID=0003:00000E0F:00000003 2024-01-16 19:43:24.633 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: HID_NAME=VMware VMware Virtual USB Mouse 2024-01-16 19:43:24.634 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: HID_PHYS=usb-0000:02:00.0-1/input0 2024-01-16 19:43:24.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2024-01-16 19:43:24.637 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=VMware_Virtual_USB_Mouse 2024-01-16 19:43:24.638 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=VMware\x20Virtual\x20USB\x20Mouse 2024-01-16 19:43:24.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0003 2024-01-16 19:43:24.640 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0103 2024-01-16 19:43:24.642 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=VMware_VMware_Virtual_USB_Mouse 2024-01-16 19:43:24.643 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2024-01-16 19:43:24.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2024-01-16 19:43:24.646 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030102: 2024-01-16 19:43:24.647 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2024-01-16 19:43:24.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:24.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware 2024-01-16 19:43:24.651 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0e0f 2024-01-16 19:43:24.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=hid:b0003g0001v00000E0Fp00000003 2024-01-16 19:43:24.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=hid 2024-01-16 19:43:24.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27202 2024-01-16 19:43:24.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-1/2-1:1.0/0003:0E0F:0003.0001/hidraw/hidraw0 2024-01-16 19:43:24.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: hidraw0 2024-01-16 19:43:24.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/hidraw0 2024-01-16 19:43:24.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-1/2-1:1.0/0003:0E0F:0003.0001/hidraw/hidraw0 2024-01-16 19:43:24.663 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2024-01-16 19:43:24.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=VMware_Virtual_USB_Mouse 2024-01-16 19:43:24.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=VMware\x20Virtual\x20USB\x20Mouse 2024-01-16 19:43:24.667 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0003 2024-01-16 19:43:24.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0103 2024-01-16 19:43:24.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=VMware_VMware_Virtual_USB_Mouse 2024-01-16 19:43:24.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2024-01-16 19:43:24.672 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2024-01-16 19:43:24.673 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030102: 2024-01-16 19:43:24.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2024-01-16 19:43:24.676 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:24.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware 2024-01-16 19:43:24.678 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0e0f 2024-01-16 19:43:24.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=246 2024-01-16 19:43:24.681 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:24.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=hidraw 2024-01-16 19:43:24.684 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27270 2024-01-16 19:43:24.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-1/2-1:1.0/input/input4 2024-01-16 19:43:24.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-1/2-1:1.0/input/input4 2024-01-16 19:43:24.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: EV=17 2024-01-16 19:43:24.698 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2024-01-16 19:43:24.700 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-pci-0000_02_00_0-usb-0_1_1_0 2024-01-16 19:43:24.703 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:24.705 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2024-01-16 19:43:24.706 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=VMware_Virtual_USB_Mouse 2024-01-16 19:43:24.707 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=VMware\x20Virtual\x20USB\x20Mouse 2024-01-16 19:43:24.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0003 2024-01-16 19:43:24.710 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:02:00.0-usb-0:1:1.0 2024-01-16 19:43:24.711 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_02_00_0-usb-0_1_1_0 2024-01-16 19:43:24.712 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0103 2024-01-16 19:43:24.714 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=VMware_VMware_Virtual_USB_Mouse 2024-01-16 19:43:24.715 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2024-01-16 19:43:24.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2024-01-16 19:43:24.718 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030102: 2024-01-16 19:43:24.719 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2024-01-16 19:43:24.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:24.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware 2024-01-16 19:43:24.723 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0e0f 2024-01-16 19:43:24.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: KEY=ff0000 0 0 0 0 2024-01-16 19:43:24.727 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0003v0E0Fp0003e0110-e0,1,2,4,k110,111,112,113,114,115,116,117,r0,1,8,am4,lsfw 2024-01-16 19:43:24.730 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MSC=10 2024-01-16 19:43:24.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: NAME="VMware VMware Virtual USB Mouse" 2024-01-16 19:43:24.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="usb-0000:02:00.0-1/input0" 2024-01-16 19:43:24.736 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=3/e0f/3/110 2024-01-16 19:43:24.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2024-01-16 19:43:24.739 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: REL=103 2024-01-16 19:43:24.740 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:24.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2024-01-16 19:43:24.742 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: UNIQ="" 2024-01-16 19:43:24.744 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27336 2024-01-16 19:43:24.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-1/2-1:1.0/input/input4/event4 2024-01-16 19:43:24.748 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: input/event4 2024-01-16 19:43:24.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: input/by-id/usb-VMware_VMware_Virtual_USB_Mouse-event-mouse 2024-01-16 19:43:24.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/pci-0000:02:00.0-usb-0:1:1.0-event-mouse 2024-01-16 19:43:24.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-id/usb-VMware_VMware_Virtual_USB_Mouse-event-mouse /dev/input/by-path/pci-0000:02:00.0-usb-0:1:1.0-event-mouse 2024-01-16 19:43:24.757 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event4 2024-01-16 19:43:24.760 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-1/2-1:1.0/input/input4/event4 2024-01-16 19:43:24.762 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2024-01-16 19:43:24.764 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:24.766 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2024-01-16 19:43:24.768 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=VMware_Virtual_USB_Mouse 2024-01-16 19:43:24.771 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=VMware\x20Virtual\x20USB\x20Mouse 2024-01-16 19:43:24.774 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0003 2024-01-16 19:43:24.775 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:02:00.0-usb-0:1:1.0 2024-01-16 19:43:24.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_02_00_0-usb-0_1_1_0 2024-01-16 19:43:24.777 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0103 2024-01-16 19:43:24.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=VMware_VMware_Virtual_USB_Mouse 2024-01-16 19:43:24.780 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2024-01-16 19:43:24.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2024-01-16 19:43:24.783 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030102: 2024-01-16 19:43:24.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2024-01-16 19:43:24.785 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:24.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware 2024-01-16 19:43:24.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0e0f 2024-01-16 19:43:24.789 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=3/e0f/3:usb-0000:02:00.0-1 2024-01-16 19:43:24.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2024-01-16 19:43:24.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=68 2024-01-16 19:43:24.793 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:24.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27403 2024-01-16 19:43:24.796 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.797 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-1/2-1:1.0/input/input4/mouse2 2024-01-16 19:43:24.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: input/mouse2 2024-01-16 19:43:24.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: input/by-id/usb-VMware_VMware_Virtual_USB_Mouse-mouse 2024-01-16 19:43:24.801 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/pci-0000:02:00.0-usb-0:1:1.0-mouse 2024-01-16 19:43:24.802 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-id/usb-VMware_VMware_Virtual_USB_Mouse-mouse /dev/input/by-path/pci-0000:02:00.0-usb-0:1:1.0-mouse 2024-01-16 19:43:24.804 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mouse2 2024-01-16 19:43:24.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-1/2-1:1.0/input/input4/mouse2 2024-01-16 19:43:24.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2024-01-16 19:43:24.808 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:24.809 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2024-01-16 19:43:24.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=VMware_Virtual_USB_Mouse 2024-01-16 19:43:24.812 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=VMware\x20Virtual\x20USB\x20Mouse 2024-01-16 19:43:24.813 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0003 2024-01-16 19:43:24.815 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:02:00.0-usb-0:1:1.0 2024-01-16 19:43:24.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_02_00_0-usb-0_1_1_0 2024-01-16 19:43:24.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0103 2024-01-16 19:43:24.821 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=VMware_VMware_Virtual_USB_Mouse 2024-01-16 19:43:24.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2024-01-16 19:43:24.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2024-01-16 19:43:24.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030102: 2024-01-16 19:43:24.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2024-01-16 19:43:24.834 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:24.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware 2024-01-16 19:43:24.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0e0f 2024-01-16 19:43:24.838 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2024-01-16 19:43:24.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=34 2024-01-16 19:43:24.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:24.845 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27467 2024-01-16 19:43:24.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-2 2024-01-16 19:43:24.853 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: bus/usb/002/003 2024-01-16 19:43:24.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: BUSNUM=002 2024-01-16 19:43:24.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bus/usb/002/003 2024-01-16 19:43:24.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNUM=003 2024-01-16 19:43:24.858 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-2 2024-01-16 19:43:24.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_device 2024-01-16 19:43:24.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usb 2024-01-16 19:43:24.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2024-01-16 19:43:24.863 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=usb-pci-0000_02_00_0-usb-0_2 2024-01-16 19:43:24.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=VMware_Virtual_USB_Hub 2024-01-16 19:43:24.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=VMware\x20Virtual\x20USB\x20Hub 2024-01-16 19:43:24.867 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtual USB Hub 2024-01-16 19:43:24.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0002 2024-01-16 19:43:24.870 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:02:00.0-usb-0:2 2024-01-16 19:43:24.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_02_00_0-usb-0_2 2024-01-16 19:43:24.873 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0100 2024-01-16 19:43:24.874 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=0e0f_VMware_Virtual_USB_Hub 2024-01-16 19:43:24.875 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:090000: 2024-01-16 19:43:24.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=0e0f 2024-01-16 19:43:24.878 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=0e0f 2024-01-16 19:43:24.879 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware, Inc. 2024-01-16 19:43:24.880 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0e0f 2024-01-16 19:43:24.882 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=189 2024-01-16 19:43:24.883 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=130 2024-01-16 19:43:24.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=e0f/2/100 2024-01-16 19:43:24.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2024-01-16 19:43:24.887 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2024-01-16 19:43:24.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2024-01-16 19:43:24.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27534 2024-01-16 19:43:24.893 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-2/2-2:1.0 2024-01-16 19:43:24.898 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-2/2-2:1.0 2024-01-16 19:43:24.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_interface 2024-01-16 19:43:24.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=hub 2024-01-16 19:43:24.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtual USB Hub 2024-01-16 19:43:24.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_CLASS_FROM_DATABASE=Hub 2024-01-16 19:43:24.909 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_PROTOCOL_FROM_DATABASE=Full speed (or root) hub 2024-01-16 19:43:24.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware, Inc. 2024-01-16 19:43:24.914 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=9/0/0 2024-01-16 19:43:24.915 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=usb:v0E0Fp0002d0100dc09dsc00dp00ic09isc00ip00in00 2024-01-16 19:43:24.917 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=e0f/2/100 2024-01-16 19:43:24.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2024-01-16 19:43:24.920 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2024-01-16 19:43:24.921 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27599 2024-01-16 19:43:24.922 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.924 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:00.0/usbmon/usbmon2 2024-01-16 19:43:24.927 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: usbmon2 2024-01-16 19:43:24.930 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/usbmon2 2024-01-16 19:43:24.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:00.0/usbmon/usbmon2 2024-01-16 19:43:24.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=247 2024-01-16 19:43:24.936 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2024-01-16 19:43:24.937 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usbmon 2024-01-16 19:43:24.938 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:01.0 2024-01-16 19:43:24.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:01.0 2024-01-16 19:43:24.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=ehci-pci 2024-01-16 19:43:24.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=USB2 EHCI Controller 2024-01-16 19:43:24.945 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller 2024-01-16 19:43:24.946 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=EHCI 2024-01-16 19:43:24.948 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=USB controller 2024-01-16 19:43:24.949 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:24.950 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd00000770sv000015ADsd00000770bc0Csc03i20 2024-01-16 19:43:24.952 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=C0320 2024-01-16 19:43:24.953 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:0770 2024-01-16 19:43:24.954 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:02:01.0 2024-01-16 19:43:24.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:0770 2024-01-16 19:43:24.957 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:24.960 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27731 2024-01-16 19:43:24.962 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:24.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:01.0/usb1 2024-01-16 19:43:24.965 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: bus/usb/001/001 2024-01-16 19:43:24.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: BUSNUM=001 2024-01-16 19:43:24.968 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bus/usb/001/001 2024-01-16 19:43:24.970 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNUM=001 2024-01-16 19:43:24.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:01.0/usb1 2024-01-16 19:43:24.972 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_device 2024-01-16 19:43:24.974 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usb 2024-01-16 19:43:24.975 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2024-01-16 19:43:24.976 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=usb-pci-0000_02_01_0 2024-01-16 19:43:24.977 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=EHCI_Host_Controller 2024-01-16 19:43:24.979 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=EHCI\x20Host\x20Controller 2024-01-16 19:43:24.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=2.0 root hub 2024-01-16 19:43:24.981 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0002 2024-01-16 19:43:24.983 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:02:01.0 2024-01-16 19:43:24.984 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_02_01_0 2024-01-16 19:43:24.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0310 2024-01-16 19:43:24.986 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=Linux_3.10.0-1160.105.1.el7.x86_64_ehci_hcd_EHCI_Host_Controller_0000:02:01.0 2024-01-16 19:43:24.988 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=0000:02:01.0 2024-01-16 19:43:24.989 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:090000: 2024-01-16 19:43:24.990 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=Linux_3.10.0-1160.105.1.el7.x86_64_ehci_hcd 2024-01-16 19:43:24.992 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=Linux\x203.10.0-1160.105.1.el7.x86_64\x20ehci_hcd 2024-01-16 19:43:24.993 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2024-01-16 19:43:24.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=1d6b 2024-01-16 19:43:24.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=189 2024-01-16 19:43:24.997 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:24.998 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/2/310 2024-01-16 19:43:25.0 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2024-01-16 19:43:25.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2024-01-16 19:43:25.2 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2024-01-16 19:43:25.3 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27802 2024-01-16 19:43:25.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.6 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:01.0/usb1/1-0:1.0 2024-01-16 19:43:25.8 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:01.0/usb1/1-0:1.0 2024-01-16 19:43:25.9 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_interface 2024-01-16 19:43:25.10 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=hub 2024-01-16 19:43:25.11 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=2.0 root hub 2024-01-16 19:43:25.13 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_CLASS_FROM_DATABASE=Hub 2024-01-16 19:43:25.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_PROTOCOL_FROM_DATABASE=Full speed (or root) hub 2024-01-16 19:43:25.15 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2024-01-16 19:43:25.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=9/0/0 2024-01-16 19:43:25.18 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=usb:v1D6Bp0002d0310dc09dsc00dp00ic09isc00ip00in00 2024-01-16 19:43:25.19 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/2/310 2024-01-16 19:43:25.20 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2024-01-16 19:43:25.22 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2024-01-16 19:43:25.23 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27871 2024-01-16 19:43:25.24 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.25 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:01.0/usbmon/usbmon1 2024-01-16 19:43:25.27 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: usbmon1 2024-01-16 19:43:25.28 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/usbmon1 2024-01-16 19:43:25.30 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:01.0/usbmon/usbmon1 2024-01-16 19:43:25.31 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=247 2024-01-16 19:43:25.32 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2024-01-16 19:43:25.34 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usbmon 2024-01-16 19:43:25.35 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.36 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0 2024-01-16 19:43:25.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0 2024-01-16 19:43:25.39 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=ahci 2024-01-16 19:43:25.40 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: FWUPD_GUID=0x15ad:0x07e0 2024-01-16 19:43:25.41 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=SATA AHCI controller 2024-01-16 19:43:25.43 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Mass storage controller 2024-01-16 19:43:25.44 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=AHCI 1.0 2024-01-16 19:43:25.46 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=SATA controller 2024-01-16 19:43:25.47 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:25.50 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007E0sv000015ADsd000007E0bc01sc06i01 2024-01-16 19:43:25.52 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=10601 2024-01-16 19:43:25.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07E0 2024-01-16 19:43:25.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:02:03.0 2024-01-16 19:43:25.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07E0 2024-01-16 19:43:25.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:25.60 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=28019 2024-01-16 19:43:25.61 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata10/ata_port/ata10 2024-01-16 19:43:25.64 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata10/ata_port/ata10 2024-01-16 19:43:25.65 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.68 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata10/host10 2024-01-16 19:43:25.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata10/host10 2024-01-16 19:43:25.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.71 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata10/host10/scsi_host/host10 2024-01-16 19:43:25.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata10/host10/scsi_host/host10 2024-01-16 19:43:25.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.79 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata10/link10/ata_link/link10 2024-01-16 19:43:25.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata10/link10/ata_link/link10 2024-01-16 19:43:25.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.83 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata10/link10/dev10.0/ata_device/dev10.0 2024-01-16 19:43:25.86 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata10/link10/dev10.0/ata_device/dev10.0 2024-01-16 19:43:25.87 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.90 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata11/ata_port/ata11 2024-01-16 19:43:25.91 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata11/ata_port/ata11 2024-01-16 19:43:25.93 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.94 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata11/host11 2024-01-16 19:43:25.97 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata11/host11 2024-01-16 19:43:25.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.104 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.106 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata11/host11/scsi_host/host11 2024-01-16 19:43:25.107 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata11/host11/scsi_host/host11 2024-01-16 19:43:25.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.110 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.111 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata11/link11/ata_link/link11 2024-01-16 19:43:25.112 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata11/link11/ata_link/link11 2024-01-16 19:43:25.114 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.115 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.116 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata11/link11/dev11.0/ata_device/dev11.0 2024-01-16 19:43:25.118 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata11/link11/dev11.0/ata_device/dev11.0 2024-01-16 19:43:25.119 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.121 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata12/ata_port/ata12 2024-01-16 19:43:25.123 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata12/ata_port/ata12 2024-01-16 19:43:25.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.130 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata12/host12 2024-01-16 19:43:25.133 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata12/host12 2024-01-16 19:43:25.135 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.141 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.143 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata12/host12/scsi_host/host12 2024-01-16 19:43:25.145 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata12/host12/scsi_host/host12 2024-01-16 19:43:25.146 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.148 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.149 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata12/link12/ata_link/link12 2024-01-16 19:43:25.150 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata12/link12/ata_link/link12 2024-01-16 19:43:25.152 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.153 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.154 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata12/link12/dev12.0/ata_device/dev12.0 2024-01-16 19:43:25.156 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata12/link12/dev12.0/ata_device/dev12.0 2024-01-16 19:43:25.157 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.158 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.160 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata13/ata_port/ata13 2024-01-16 19:43:25.161 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata13/ata_port/ata13 2024-01-16 19:43:25.163 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.164 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.165 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata13/host13 2024-01-16 19:43:25.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata13/host13 2024-01-16 19:43:25.168 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.169 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.170 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.172 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata13/host13/scsi_host/host13 2024-01-16 19:43:25.173 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata13/host13/scsi_host/host13 2024-01-16 19:43:25.174 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.176 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata13/link13/ata_link/link13 2024-01-16 19:43:25.178 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata13/link13/ata_link/link13 2024-01-16 19:43:25.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.181 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata13/link13/dev13.0/ata_device/dev13.0 2024-01-16 19:43:25.184 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata13/link13/dev13.0/ata_device/dev13.0 2024-01-16 19:43:25.185 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.186 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata14/ata_port/ata14 2024-01-16 19:43:25.189 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata14/ata_port/ata14 2024-01-16 19:43:25.190 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.192 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata14/host14 2024-01-16 19:43:25.198 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata14/host14 2024-01-16 19:43:25.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.203 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.206 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata14/host14/scsi_host/host14 2024-01-16 19:43:25.208 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata14/host14/scsi_host/host14 2024-01-16 19:43:25.210 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.211 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata14/link14/ata_link/link14 2024-01-16 19:43:25.214 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata14/link14/ata_link/link14 2024-01-16 19:43:25.215 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata14/link14/dev14.0/ata_device/dev14.0 2024-01-16 19:43:25.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata14/link14/dev14.0/ata_device/dev14.0 2024-01-16 19:43:25.221 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.224 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata15/ata_port/ata15 2024-01-16 19:43:25.225 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata15/ata_port/ata15 2024-01-16 19:43:25.227 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.228 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.229 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata15/host15 2024-01-16 19:43:25.231 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata15/host15 2024-01-16 19:43:25.232 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.233 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.236 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata15/host15/scsi_host/host15 2024-01-16 19:43:25.238 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata15/host15/scsi_host/host15 2024-01-16 19:43:25.239 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.240 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.242 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata15/link15/ata_link/link15 2024-01-16 19:43:25.243 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata15/link15/ata_link/link15 2024-01-16 19:43:25.245 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.246 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata15/link15/dev15.0/ata_device/dev15.0 2024-01-16 19:43:25.249 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata15/link15/dev15.0/ata_device/dev15.0 2024-01-16 19:43:25.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.251 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.253 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata16/ata_port/ata16 2024-01-16 19:43:25.254 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata16/ata_port/ata16 2024-01-16 19:43:25.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.257 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.259 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata16/host16 2024-01-16 19:43:25.260 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata16/host16 2024-01-16 19:43:25.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.263 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.264 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.265 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata16/host16/scsi_host/host16 2024-01-16 19:43:25.267 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata16/host16/scsi_host/host16 2024-01-16 19:43:25.268 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.269 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.271 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata16/link16/ata_link/link16 2024-01-16 19:43:25.272 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata16/link16/ata_link/link16 2024-01-16 19:43:25.273 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.276 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata16/link16/dev16.0/ata_device/dev16.0 2024-01-16 19:43:25.278 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata16/link16/dev16.0/ata_device/dev16.0 2024-01-16 19:43:25.279 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.280 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.282 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata17/ata_port/ata17 2024-01-16 19:43:25.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata17/ata_port/ata17 2024-01-16 19:43:25.284 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.286 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.287 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata17/host17 2024-01-16 19:43:25.288 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata17/host17 2024-01-16 19:43:25.290 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.291 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.292 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.294 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata17/host17/scsi_host/host17 2024-01-16 19:43:25.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata17/host17/scsi_host/host17 2024-01-16 19:43:25.297 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.299 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata17/link17/ata_link/link17 2024-01-16 19:43:25.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata17/link17/ata_link/link17 2024-01-16 19:43:25.302 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.303 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.305 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata17/link17/dev17.0/ata_device/dev17.0 2024-01-16 19:43:25.306 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata17/link17/dev17.0/ata_device/dev17.0 2024-01-16 19:43:25.308 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.309 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.310 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata18/ata_port/ata18 2024-01-16 19:43:25.312 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata18/ata_port/ata18 2024-01-16 19:43:25.313 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.314 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.316 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata18/host18 2024-01-16 19:43:25.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata18/host18 2024-01-16 19:43:25.318 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.320 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.322 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata18/host18/scsi_host/host18 2024-01-16 19:43:25.324 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata18/host18/scsi_host/host18 2024-01-16 19:43:25.325 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.328 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata18/link18/ata_link/link18 2024-01-16 19:43:25.329 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata18/link18/ata_link/link18 2024-01-16 19:43:25.331 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.334 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.336 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata18/link18/dev18.0/ata_device/dev18.0 2024-01-16 19:43:25.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata18/link18/dev18.0/ata_device/dev18.0 2024-01-16 19:43:25.342 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.344 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata19/ata_port/ata19 2024-01-16 19:43:25.348 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata19/ata_port/ata19 2024-01-16 19:43:25.350 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata19/host19 2024-01-16 19:43:25.353 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata19/host19 2024-01-16 19:43:25.355 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.355 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.357 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata19/host19/scsi_host/host19 2024-01-16 19:43:25.359 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata19/host19/scsi_host/host19 2024-01-16 19:43:25.359 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata19/link19/ata_link/link19 2024-01-16 19:43:25.363 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata19/link19/ata_link/link19 2024-01-16 19:43:25.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.371 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata19/link19/dev19.0/ata_device/dev19.0 2024-01-16 19:43:25.373 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata19/link19/dev19.0/ata_device/dev19.0 2024-01-16 19:43:25.375 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.377 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata20/ata_port/ata20 2024-01-16 19:43:25.378 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata20/ata_port/ata20 2024-01-16 19:43:25.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.380 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.381 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata20/host20 2024-01-16 19:43:25.382 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata20/host20 2024-01-16 19:43:25.383 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.384 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.385 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.386 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata20/host20/scsi_host/host20 2024-01-16 19:43:25.387 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata20/host20/scsi_host/host20 2024-01-16 19:43:25.388 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.389 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.390 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata20/link20/ata_link/link20 2024-01-16 19:43:25.391 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata20/link20/ata_link/link20 2024-01-16 19:43:25.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.393 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.394 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata20/link20/dev20.0/ata_device/dev20.0 2024-01-16 19:43:25.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata20/link20/dev20.0/ata_device/dev20.0 2024-01-16 19:43:25.396 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.398 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata21/ata_port/ata21 2024-01-16 19:43:25.399 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata21/ata_port/ata21 2024-01-16 19:43:25.400 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.401 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.402 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata21/host21 2024-01-16 19:43:25.403 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata21/host21 2024-01-16 19:43:25.404 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.405 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.407 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata21/host21/scsi_host/host21 2024-01-16 19:43:25.408 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata21/host21/scsi_host/host21 2024-01-16 19:43:25.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.413 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata21/link21/ata_link/link21 2024-01-16 19:43:25.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata21/link21/ata_link/link21 2024-01-16 19:43:25.418 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.421 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata21/link21/dev21.0/ata_device/dev21.0 2024-01-16 19:43:25.425 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata21/link21/dev21.0/ata_device/dev21.0 2024-01-16 19:43:25.426 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.429 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata22/ata_port/ata22 2024-01-16 19:43:25.432 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata22/ata_port/ata22 2024-01-16 19:43:25.434 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.436 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.437 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata22/host22 2024-01-16 19:43:25.438 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata22/host22 2024-01-16 19:43:25.439 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.441 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.442 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.443 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata22/host22/scsi_host/host22 2024-01-16 19:43:25.445 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata22/host22/scsi_host/host22 2024-01-16 19:43:25.446 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.447 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.449 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata22/link22/ata_link/link22 2024-01-16 19:43:25.450 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata22/link22/ata_link/link22 2024-01-16 19:43:25.451 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.453 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.454 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata22/link22/dev22.0/ata_device/dev22.0 2024-01-16 19:43:25.455 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata22/link22/dev22.0/ata_device/dev22.0 2024-01-16 19:43:25.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.458 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.460 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata23/ata_port/ata23 2024-01-16 19:43:25.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata23/ata_port/ata23 2024-01-16 19:43:25.462 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.467 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata23/host23 2024-01-16 19:43:25.470 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata23/host23 2024-01-16 19:43:25.472 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.474 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.475 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.476 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata23/host23/scsi_host/host23 2024-01-16 19:43:25.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata23/host23/scsi_host/host23 2024-01-16 19:43:25.478 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.479 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.480 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata23/link23/ata_link/link23 2024-01-16 19:43:25.481 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata23/link23/ata_link/link23 2024-01-16 19:43:25.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.483 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.484 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata23/link23/dev23.0/ata_device/dev23.0 2024-01-16 19:43:25.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata23/link23/dev23.0/ata_device/dev23.0 2024-01-16 19:43:25.486 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.487 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.488 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata24/ata_port/ata24 2024-01-16 19:43:25.489 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata24/ata_port/ata24 2024-01-16 19:43:25.491 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.492 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.494 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata24/host24 2024-01-16 19:43:25.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata24/host24 2024-01-16 19:43:25.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.498 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.499 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.500 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata24/host24/scsi_host/host24 2024-01-16 19:43:25.502 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata24/host24/scsi_host/host24 2024-01-16 19:43:25.503 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.504 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.506 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata24/link24/ata_link/link24 2024-01-16 19:43:25.507 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata24/link24/ata_link/link24 2024-01-16 19:43:25.508 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.509 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.511 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata24/link24/dev24.0/ata_device/dev24.0 2024-01-16 19:43:25.512 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata24/link24/dev24.0/ata_device/dev24.0 2024-01-16 19:43:25.514 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata25/ata_port/ata25 2024-01-16 19:43:25.518 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata25/ata_port/ata25 2024-01-16 19:43:25.519 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.520 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata25/host25 2024-01-16 19:43:25.523 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata25/host25 2024-01-16 19:43:25.524 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.526 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.527 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.528 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata25/host25/scsi_host/host25 2024-01-16 19:43:25.530 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata25/host25/scsi_host/host25 2024-01-16 19:43:25.531 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata25/link25/ata_link/link25 2024-01-16 19:43:25.535 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata25/link25/ata_link/link25 2024-01-16 19:43:25.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.539 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata25/link25/dev25.0/ata_device/dev25.0 2024-01-16 19:43:25.540 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata25/link25/dev25.0/ata_device/dev25.0 2024-01-16 19:43:25.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.543 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata26/ata_port/ata26 2024-01-16 19:43:25.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata26/ata_port/ata26 2024-01-16 19:43:25.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.548 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.550 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata26/host26 2024-01-16 19:43:25.551 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata26/host26 2024-01-16 19:43:25.552 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.556 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata26/host26/scsi_host/host26 2024-01-16 19:43:25.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata26/host26/scsi_host/host26 2024-01-16 19:43:25.559 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.560 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.561 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata26/link26/ata_link/link26 2024-01-16 19:43:25.563 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata26/link26/ata_link/link26 2024-01-16 19:43:25.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata26/link26/dev26.0/ata_device/dev26.0 2024-01-16 19:43:25.569 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata26/link26/dev26.0/ata_device/dev26.0 2024-01-16 19:43:25.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.572 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata27/ata_port/ata27 2024-01-16 19:43:25.574 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata27/ata_port/ata27 2024-01-16 19:43:25.575 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata27/host27 2024-01-16 19:43:25.579 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata27/host27 2024-01-16 19:43:25.580 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.582 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.583 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata27/host27/scsi_host/host27 2024-01-16 19:43:25.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata27/host27/scsi_host/host27 2024-01-16 19:43:25.586 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.587 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.588 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata27/link27/ata_link/link27 2024-01-16 19:43:25.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata27/link27/ata_link/link27 2024-01-16 19:43:25.590 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.592 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata27/link27/dev27.0/ata_device/dev27.0 2024-01-16 19:43:25.593 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata27/link27/dev27.0/ata_device/dev27.0 2024-01-16 19:43:25.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.595 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata28/ata_port/ata28 2024-01-16 19:43:25.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata28/ata_port/ata28 2024-01-16 19:43:25.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.605 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata28/host28 2024-01-16 19:43:25.607 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata28/host28 2024-01-16 19:43:25.610 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.612 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.615 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.616 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata28/host28/scsi_host/host28 2024-01-16 19:43:25.617 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata28/host28/scsi_host/host28 2024-01-16 19:43:25.619 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata28/link28/ata_link/link28 2024-01-16 19:43:25.627 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata28/link28/ata_link/link28 2024-01-16 19:43:25.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.632 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata28/link28/dev28.0/ata_device/dev28.0 2024-01-16 19:43:25.638 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata28/link28/dev28.0/ata_device/dev28.0 2024-01-16 19:43:25.640 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.645 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata29/ata_port/ata29 2024-01-16 19:43:25.646 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata29/ata_port/ata29 2024-01-16 19:43:25.647 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.649 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata29/host29 2024-01-16 19:43:25.651 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata29/host29 2024-01-16 19:43:25.653 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata29/host29/scsi_host/host29 2024-01-16 19:43:25.658 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata29/host29/scsi_host/host29 2024-01-16 19:43:25.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.662 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata29/link29/ata_link/link29 2024-01-16 19:43:25.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata29/link29/ata_link/link29 2024-01-16 19:43:25.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.666 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata29/link29/dev29.0/ata_device/dev29.0 2024-01-16 19:43:25.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata29/link29/dev29.0/ata_device/dev29.0 2024-01-16 19:43:25.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.671 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.673 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/ata_port/ata3 2024-01-16 19:43:25.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/ata_port/ata3 2024-01-16 19:43:25.676 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.678 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3 2024-01-16 19:43:25.680 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3 2024-01-16 19:43:25.681 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.684 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3/scsi_host/host3 2024-01-16 19:43:25.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3/scsi_host/host3 2024-01-16 19:43:25.688 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3/target3:0:0 2024-01-16 19:43:25.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3/target3:0:0 2024-01-16 19:43:25.693 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_target 2024-01-16 19:43:25.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.696 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.697 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3/target3:0:0/3:0:0:0 2024-01-16 19:43:25.700 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3/target3:0:0/3:0:0:0 2024-01-16 19:43:25.702 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_device 2024-01-16 19:43:25.705 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=sr 2024-01-16 19:43:25.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=scsi:t-0x05 2024-01-16 19:43:25.711 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.713 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.715 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3/target3:0:0/3:0:0:0/block/sr0 2024-01-16 19:43:25.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sr0 2024-01-16 19:43:25.717 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: L: -100 2024-01-16 19:43:25.719 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: cdrom 2024-01-16 19:43:25.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/ata-VMware_Virtual_SATA_CDRW_Drive_00000000000000000001 2024-01-16 19:43:25.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:02:03.0-ata-1.0 2024-01-16 19:43:25.722 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/cdrom /dev/disk/by-id/ata-VMware_Virtual_SATA_CDRW_Drive_00000000000000000001 /dev/disk/by-path/pci-0000:02:03.0-ata-1.0 2024-01-16 19:43:25.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sr0 2024-01-16 19:43:25.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3/target3:0:0/3:0:0:0/block/sr0 2024-01-16 19:43:25.727 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:25.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_ATA=1 2024-01-16 19:43:25.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_ATA_FEATURE_SET_PM=1 2024-01-16 19:43:25.731 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_ATA_FEATURE_SET_PM_ENABLED=1 2024-01-16 19:43:25.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=ata 2024-01-16 19:43:25.736 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_CDROM=1 2024-01-16 19:43:25.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_CDROM_CD_R=1 2024-01-16 19:43:25.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_CDROM_CD_RW=1 2024-01-16 19:43:25.740 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_CDROM_DVD=1 2024-01-16 19:43:25.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_CDROM_DVD_R=1 2024-01-16 19:43:25.742 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_CDROM_DVD_RAM=1 2024-01-16 19:43:25.744 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_CDROM_MRW=1 2024-01-16 19:43:25.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_CDROM_MRW_W=1 2024-01-16 19:43:25.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=block-pci-0000_02_03_0-ata-1_0 2024-01-16 19:43:25.748 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=VMware_Virtual_SATA_CDRW_Drive 2024-01-16 19:43:25.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=VMware\x20Virtual\x20SATA\x20CDRW\x20Drive\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20 2024-01-16 19:43:25.750 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:02:03.0-ata-1.0 2024-01-16 19:43:25.752 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_02_03_0-ata-1_0 2024-01-16 19:43:25.753 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=00000001 2024-01-16 19:43:25.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=VMware_Virtual_SATA_CDRW_Drive_00000000000000000001 2024-01-16 19:43:25.756 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=00000000000000000001 2024-01-16 19:43:25.757 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=cd 2024-01-16 19:43:25.758 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=11 2024-01-16 19:43:25.761 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:25.763 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:25.766 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:25.768 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:systemd:uaccess: 2024-01-16 19:43:25.771 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=64136 2024-01-16 19:43:25.774 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.775 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3/target3:0:0/3:0:0:0/bsg/3:0:0:0 2024-01-16 19:43:25.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: bsg/3:0:0:0 2024-01-16 19:43:25.777 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bsg/3:0:0:0 2024-01-16 19:43:25.778 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3/target3:0:0/3:0:0:0/bsg/3:0:0:0 2024-01-16 19:43:25.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=248 2024-01-16 19:43:25.780 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=8 2024-01-16 19:43:25.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bsg 2024-01-16 19:43:25.782 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.783 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3/target3:0:0/3:0:0:0/scsi_device/3:0:0:0 2024-01-16 19:43:25.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3/target3:0:0/3:0:0:0/scsi_device/3:0:0:0 2024-01-16 19:43:25.785 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_device 2024-01-16 19:43:25.786 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3/target3:0:0/3:0:0:0/scsi_generic/sg8 2024-01-16 19:43:25.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sg8 2024-01-16 19:43:25.789 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sg8 2024-01-16 19:43:25.790 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/host3/target3:0:0/3:0:0:0/scsi_generic/sg8 2024-01-16 19:43:25.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=scsi_generic-pci-0000_02_03_0-ata-1_0 2024-01-16 19:43:25.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:02:03.0-ata-1.0 2024-01-16 19:43:25.793 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_02_03_0-ata-1_0 2024-01-16 19:43:25.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=21 2024-01-16 19:43:25.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=8 2024-01-16 19:43:25.796 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_generic 2024-01-16 19:43:25.797 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:uaccess: 2024-01-16 19:43:25.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=22135 2024-01-16 19:43:25.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/link3/ata_link/link3 2024-01-16 19:43:25.801 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/link3/ata_link/link3 2024-01-16 19:43:25.802 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.803 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.804 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/link3/dev3.0/ata_device/dev3.0 2024-01-16 19:43:25.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata3/link3/dev3.0/ata_device/dev3.0 2024-01-16 19:43:25.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.808 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata30/ata_port/ata30 2024-01-16 19:43:25.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata30/ata_port/ata30 2024-01-16 19:43:25.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata30/host30 2024-01-16 19:43:25.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata30/host30 2024-01-16 19:43:25.834 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.838 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata30/host30/scsi_host/host30 2024-01-16 19:43:25.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata30/host30/scsi_host/host30 2024-01-16 19:43:25.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.841 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata30/link30/ata_link/link30 2024-01-16 19:43:25.843 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata30/link30/ata_link/link30 2024-01-16 19:43:25.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.845 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata30/link30/dev30.0/ata_device/dev30.0 2024-01-16 19:43:25.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata30/link30/dev30.0/ata_device/dev30.0 2024-01-16 19:43:25.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.851 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata31/ata_port/ata31 2024-01-16 19:43:25.852 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata31/ata_port/ata31 2024-01-16 19:43:25.853 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.855 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata31/host31 2024-01-16 19:43:25.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata31/host31 2024-01-16 19:43:25.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.858 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.859 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata31/host31/scsi_host/host31 2024-01-16 19:43:25.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata31/host31/scsi_host/host31 2024-01-16 19:43:25.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.863 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata31/link31/ata_link/link31 2024-01-16 19:43:25.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata31/link31/ata_link/link31 2024-01-16 19:43:25.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.867 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.868 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata31/link31/dev31.0/ata_device/dev31.0 2024-01-16 19:43:25.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata31/link31/dev31.0/ata_device/dev31.0 2024-01-16 19:43:25.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.873 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata32/ata_port/ata32 2024-01-16 19:43:25.874 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata32/ata_port/ata32 2024-01-16 19:43:25.875 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.876 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata32/host32 2024-01-16 19:43:25.878 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata32/host32 2024-01-16 19:43:25.879 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.880 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.881 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.882 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata32/host32/scsi_host/host32 2024-01-16 19:43:25.883 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata32/host32/scsi_host/host32 2024-01-16 19:43:25.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata32/link32/ata_link/link32 2024-01-16 19:43:25.887 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata32/link32/ata_link/link32 2024-01-16 19:43:25.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata32/link32/dev32.0/ata_device/dev32.0 2024-01-16 19:43:25.891 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata32/link32/dev32.0/ata_device/dev32.0 2024-01-16 19:43:25.892 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.893 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata4/ata_port/ata4 2024-01-16 19:43:25.895 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata4/ata_port/ata4 2024-01-16 19:43:25.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.898 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata4/host4 2024-01-16 19:43:25.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata4/host4 2024-01-16 19:43:25.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.902 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.903 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata4/host4/scsi_host/host4 2024-01-16 19:43:25.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata4/host4/scsi_host/host4 2024-01-16 19:43:25.906 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata4/link4/ata_link/link4 2024-01-16 19:43:25.909 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata4/link4/ata_link/link4 2024-01-16 19:43:25.910 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.911 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata4/link4/dev4.0/ata_device/dev4.0 2024-01-16 19:43:25.913 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata4/link4/dev4.0/ata_device/dev4.0 2024-01-16 19:43:25.914 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.915 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.916 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata5/ata_port/ata5 2024-01-16 19:43:25.917 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata5/ata_port/ata5 2024-01-16 19:43:25.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.919 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.920 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata5/host5 2024-01-16 19:43:25.921 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata5/host5 2024-01-16 19:43:25.922 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.923 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.924 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.925 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata5/host5/scsi_host/host5 2024-01-16 19:43:25.926 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata5/host5/scsi_host/host5 2024-01-16 19:43:25.927 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.928 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.929 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata5/link5/ata_link/link5 2024-01-16 19:43:25.930 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata5/link5/ata_link/link5 2024-01-16 19:43:25.931 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.933 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata5/link5/dev5.0/ata_device/dev5.0 2024-01-16 19:43:25.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata5/link5/dev5.0/ata_device/dev5.0 2024-01-16 19:43:25.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.936 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.937 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata6/ata_port/ata6 2024-01-16 19:43:25.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata6/ata_port/ata6 2024-01-16 19:43:25.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.947 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata6/host6 2024-01-16 19:43:25.949 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata6/host6 2024-01-16 19:43:25.952 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.954 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.957 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata6/host6/scsi_host/host6 2024-01-16 19:43:25.958 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata6/host6/scsi_host/host6 2024-01-16 19:43:25.959 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.961 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.962 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata6/link6/ata_link/link6 2024-01-16 19:43:25.963 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata6/link6/ata_link/link6 2024-01-16 19:43:25.965 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.966 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata6/link6/dev6.0/ata_device/dev6.0 2024-01-16 19:43:25.969 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata6/link6/dev6.0/ata_device/dev6.0 2024-01-16 19:43:25.970 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:25.972 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.973 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata7/ata_port/ata7 2024-01-16 19:43:25.974 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata7/ata_port/ata7 2024-01-16 19:43:25.976 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:25.977 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.978 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata7/host7 2024-01-16 19:43:25.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata7/host7 2024-01-16 19:43:25.981 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:25.982 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:25.984 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata7/host7/scsi_host/host7 2024-01-16 19:43:25.986 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata7/host7/scsi_host/host7 2024-01-16 19:43:25.988 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:25.989 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.990 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata7/link7/ata_link/link7 2024-01-16 19:43:25.992 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata7/link7/ata_link/link7 2024-01-16 19:43:25.993 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:25.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:25.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata7/link7/dev7.0/ata_device/dev7.0 2024-01-16 19:43:25.997 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata7/link7/dev7.0/ata_device/dev7.0 2024-01-16 19:43:25.998 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:26.0 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata8/ata_port/ata8 2024-01-16 19:43:26.2 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata8/ata_port/ata8 2024-01-16 19:43:26.4 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:26.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.7 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata8/host8 2024-01-16 19:43:26.8 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata8/host8 2024-01-16 19:43:26.9 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:26.10 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.11 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.12 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata8/host8/scsi_host/host8 2024-01-16 19:43:26.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata8/host8/scsi_host/host8 2024-01-16 19:43:26.15 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:26.16 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata8/link8/ata_link/link8 2024-01-16 19:43:26.18 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata8/link8/ata_link/link8 2024-01-16 19:43:26.19 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:26.20 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.21 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata8/link8/dev8.0/ata_device/dev8.0 2024-01-16 19:43:26.22 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata8/link8/dev8.0/ata_device/dev8.0 2024-01-16 19:43:26.23 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:26.24 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.25 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata9/ata_port/ata9 2024-01-16 19:43:26.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata9/ata_port/ata9 2024-01-16 19:43:26.27 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2024-01-16 19:43:26.28 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.29 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata9/host9 2024-01-16 19:43:26.30 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata9/host9 2024-01-16 19:43:26.31 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:26.32 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.33 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.34 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata9/host9/scsi_host/host9 2024-01-16 19:43:26.36 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata9/host9/scsi_host/host9 2024-01-16 19:43:26.37 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:26.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.40 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata9/link9/ata_link/link9 2024-01-16 19:43:26.43 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata9/link9/ata_link/link9 2024-01-16 19:43:26.46 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2024-01-16 19:43:26.48 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata9/link9/dev9.0/ata_device/dev9.0 2024-01-16 19:43:26.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/0000:02:03.0/ata9/link9/dev9.0/ata_device/dev9.0 2024-01-16 19:43:26.55 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2024-01-16 19:43:26.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:11.0/pci_bus/0000:02 2024-01-16 19:43:26.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:11.0/pci_bus/0000:02 2024-01-16 19:43:26.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:26.60 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.61 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0 2024-01-16 19:43:26.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0 2024-01-16 19:43:26.63 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:26.64 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:26.65 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:26.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:26.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:26.68 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:26.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:26.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:26.71 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:26.72 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:15.0 2024-01-16 19:43:26.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:26.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:26.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=73270 2024-01-16 19:43:26.76 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:00:15.0:pcie001 2024-01-16 19:43:26.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:00:15.0:pcie001 2024-01-16 19:43:26.79 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:26.80 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:26.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:00:15.0:pcie004 2024-01-16 19:43:26.83 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:00:15.0:pcie004 2024-01-16 19:43:26.84 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:26.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:26.86 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0 2024-01-16 19:43:26.90 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0 2024-01-16 19:43:26.91 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=vmw_pvscsi 2024-01-16 19:43:26.92 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: FWUPD_GUID=0x15ad:0x07c0 2024-01-16 19:43:26.93 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PVSCSI SCSI Controller 2024-01-16 19:43:26.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Mass storage controller 2024-01-16 19:43:26.96 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Serial Attached SCSI controller 2024-01-16 19:43:26.97 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:26.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007C0sv000015ADsd000007C0bc01sc07i00 2024-01-16 19:43:26.99 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=10700 2024-01-16 19:43:26.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07C0 2024-01-16 19:43:26.101 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:03:00.0 2024-01-16 19:43:26.102 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07C0 2024-01-16 19:43:26.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:26.104 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=73607 2024-01-16 19:43:26.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.106 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0 2024-01-16 19:43:26.107 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0 2024-01-16 19:43:26.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2024-01-16 19:43:26.109 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.110 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.111 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/scsi_host/host0 2024-01-16 19:43:26.112 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/scsi_host/host0 2024-01-16 19:43:26.113 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2024-01-16 19:43:26.114 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.115 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0 2024-01-16 19:43:26.117 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0 2024-01-16 19:43:26.118 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_target 2024-01-16 19:43:26.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.123 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.125 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0 2024-01-16 19:43:26.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0 2024-01-16 19:43:26.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_device 2024-01-16 19:43:26.134 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=sd 2024-01-16 19:43:26.135 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=scsi:t-0x00 2024-01-16 19:43:26.136 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.139 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/block/sda 2024-01-16 19:43:26.140 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sda 2024-01-16 19:43:26.141 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:03:00.0-scsi-0:0:0:0 2024-01-16 19:43:26.143 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-path/pci-0000:03:00.0-scsi-0:0:0:0 2024-01-16 19:43:26.144 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sda 2024-01-16 19:43:26.146 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/block/sda 2024-01-16 19:43:26.147 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:26.148 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=scsi 2024-01-16 19:43:26.149 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=Virtual_disk 2024-01-16 19:43:26.151 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=Virtual\x20disk\x20\x20\x20\x20 2024-01-16 19:43:26.152 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos 2024-01-16 19:43:26.153 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:03:00.0-scsi-0:0:0:0 2024-01-16 19:43:26.155 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_03_00_0-scsi-0_0_0_0 2024-01-16 19:43:26.156 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=2.0 2024-01-16 19:43:26.157 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SCSI=1 2024-01-16 19:43:26.159 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=disk 2024-01-16 19:43:26.160 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:26.161 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware\x20\x20 2024-01-16 19:43:26.163 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=8 2024-01-16 19:43:26.164 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:26.165 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:26.167 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:26.168 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:26.169 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=73850 2024-01-16 19:43:26.170 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.172 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/block/sda/sda1 2024-01-16 19:43:26.173 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sda1 2024-01-16 19:43:26.174 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:03:00.0-scsi-0:0:0:0-part1 2024-01-16 19:43:26.176 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/e4a06df4-5596-4e30-a53a-e5f89d4e9ddb 2024-01-16 19:43:26.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-path/pci-0000:03:00.0-scsi-0:0:0:0-part1 /dev/disk/by-uuid/e4a06df4-5596-4e30-a53a-e5f89d4e9ddb 2024-01-16 19:43:26.178 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sda1 2024-01-16 19:43:26.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/block/sda/sda1 2024-01-16 19:43:26.181 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=partition 2024-01-16 19:43:26.183 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=scsi 2024-01-16 19:43:26.185 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=xfs 2024-01-16 19:43:26.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=filesystem 2024-01-16 19:43:26.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=e4a06df4-5596-4e30-a53a-e5f89d4e9ddb 2024-01-16 19:43:26.193 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=e4a06df4-5596-4e30-a53a-e5f89d4e9ddb 2024-01-16 19:43:26.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=Virtual_disk 2024-01-16 19:43:26.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=Virtual\x20disk\x20\x20\x20\x20 2024-01-16 19:43:26.197 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_DISK=8:0 2024-01-16 19:43:26.198 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_FLAGS=0x80 2024-01-16 19:43:26.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_NUMBER=1 2024-01-16 19:43:26.203 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_OFFSET=2048 2024-01-16 19:43:26.204 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SCHEME=dos 2024-01-16 19:43:26.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SIZE=4175872 2024-01-16 19:43:26.206 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_TYPE=0x83 2024-01-16 19:43:26.207 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos 2024-01-16 19:43:26.208 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:03:00.0-scsi-0:0:0:0 2024-01-16 19:43:26.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_03_00_0-scsi-0_0_0_0 2024-01-16 19:43:26.210 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=2.0 2024-01-16 19:43:26.211 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SCSI=1 2024-01-16 19:43:26.212 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=disk 2024-01-16 19:43:26.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:26.214 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware\x20\x20 2024-01-16 19:43:26.215 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=8 2024-01-16 19:43:26.216 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2024-01-16 19:43:26.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:26.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:26.219 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=73901 2024-01-16 19:43:26.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.221 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/block/sda/sda2 2024-01-16 19:43:26.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sda2 2024-01-16 19:43:26.223 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/lvm-pv-uuid-ovahwV-ODCY-vwXb-rFBu-qMkf-pQL9-QAICQB 2024-01-16 19:43:26.224 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:03:00.0-scsi-0:0:0:0-part2 2024-01-16 19:43:26.225 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/lvm-pv-uuid-ovahwV-ODCY-vwXb-rFBu-qMkf-pQL9-QAICQB /dev/disk/by-path/pci-0000:03:00.0-scsi-0:0:0:0-part2 2024-01-16 19:43:26.226 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sda2 2024-01-16 19:43:26.227 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/block/sda/sda2 2024-01-16 19:43:26.228 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=partition 2024-01-16 19:43:26.229 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=scsi 2024-01-16 19:43:26.231 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=LVM2_member 2024-01-16 19:43:26.234 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=raid 2024-01-16 19:43:26.237 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=ovahwV-ODCY-vwXb-rFBu-qMkf-pQL9-QAICQB 2024-01-16 19:43:26.240 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=ovahwV-ODCY-vwXb-rFBu-qMkf-pQL9-QAICQB 2024-01-16 19:43:26.242 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=LVM2 001 2024-01-16 19:43:26.244 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=Virtual_disk 2024-01-16 19:43:26.246 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=Virtual\x20disk\x20\x20\x20\x20 2024-01-16 19:43:26.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_DISK=8:0 2024-01-16 19:43:26.248 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_NUMBER=2 2024-01-16 19:43:26.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_OFFSET=4177920 2024-01-16 19:43:26.251 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SCHEME=dos 2024-01-16 19:43:26.252 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SIZE=331366400 2024-01-16 19:43:26.254 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_TYPE=0x8e 2024-01-16 19:43:26.255 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos 2024-01-16 19:43:26.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:03:00.0-scsi-0:0:0:0 2024-01-16 19:43:26.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_03_00_0-scsi-0_0_0_0 2024-01-16 19:43:26.260 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=2.0 2024-01-16 19:43:26.263 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SCSI=1 2024-01-16 19:43:26.266 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=disk 2024-01-16 19:43:26.268 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:26.271 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware\x20\x20 2024-01-16 19:43:26.274 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=8 2024-01-16 19:43:26.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2024-01-16 19:43:26.276 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:26.278 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/dev/block/8:2 2024-01-16 19:43:26.279 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=1 2024-01-16 19:43:26.280 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=lvm2-pvscan@8:2.service 2024-01-16 19:43:26.282 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:26.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: UDISKS_IGNORE=1 2024-01-16 19:43:26.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=73953 2024-01-16 19:43:26.286 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.287 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/bsg/0:0:0:0 2024-01-16 19:43:26.289 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: bsg/0:0:0:0 2024-01-16 19:43:26.290 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bsg/0:0:0:0 2024-01-16 19:43:26.291 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/bsg/0:0:0:0 2024-01-16 19:43:26.293 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=248 2024-01-16 19:43:26.294 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:26.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bsg 2024-01-16 19:43:26.297 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/scsi_device/0:0:0:0 2024-01-16 19:43:26.299 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/scsi_device/0:0:0:0 2024-01-16 19:43:26.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_device 2024-01-16 19:43:26.302 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/scsi_disk/0:0:0:0 2024-01-16 19:43:26.305 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/scsi_disk/0:0:0:0 2024-01-16 19:43:26.306 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_disk 2024-01-16 19:43:26.308 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.309 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/scsi_generic/sg0 2024-01-16 19:43:26.311 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sg0 2024-01-16 19:43:26.312 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sg0 2024-01-16 19:43:26.313 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:0/0:0:0:0/scsi_generic/sg0 2024-01-16 19:43:26.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=21 2024-01-16 19:43:26.316 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:26.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_generic 2024-01-16 19:43:26.318 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.320 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1 2024-01-16 19:43:26.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1 2024-01-16 19:43:26.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_target 2024-01-16 19:43:26.324 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.325 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1/0:0:1:0 2024-01-16 19:43:26.328 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1/0:0:1:0 2024-01-16 19:43:26.330 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_device 2024-01-16 19:43:26.331 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=sd 2024-01-16 19:43:26.332 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=scsi:t-0x00 2024-01-16 19:43:26.334 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.336 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1/0:0:1:0/block/sdb 2024-01-16 19:43:26.338 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sdb 2024-01-16 19:43:26.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/lvm-pv-uuid-J2C85n-uU9c-sHLR-2dGJ-v6EN-KkSP-gHTdkM 2024-01-16 19:43:26.340 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:03:00.0-scsi-0:0:1:0 2024-01-16 19:43:26.342 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/lvm-pv-uuid-J2C85n-uU9c-sHLR-2dGJ-v6EN-KkSP-gHTdkM /dev/disk/by-path/pci-0000:03:00.0-scsi-0:0:1:0 2024-01-16 19:43:26.343 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sdb 2024-01-16 19:43:26.344 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1/0:0:1:0/block/sdb 2024-01-16 19:43:26.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:26.346 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=scsi 2024-01-16 19:43:26.349 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=LVM2_member 2024-01-16 19:43:26.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=raid 2024-01-16 19:43:26.354 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=J2C85n-uU9c-sHLR-2dGJ-v6EN-KkSP-gHTdkM 2024-01-16 19:43:26.355 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=J2C85n-uU9c-sHLR-2dGJ-v6EN-KkSP-gHTdkM 2024-01-16 19:43:26.357 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=LVM2 001 2024-01-16 19:43:26.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=Virtual_disk 2024-01-16 19:43:26.359 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=Virtual\x20disk\x20\x20\x20\x20 2024-01-16 19:43:26.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:03:00.0-scsi-0:0:1:0 2024-01-16 19:43:26.362 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_03_00_0-scsi-0_0_1_0 2024-01-16 19:43:26.364 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=2.0 2024-01-16 19:43:26.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SCSI=1 2024-01-16 19:43:26.366 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=disk 2024-01-16 19:43:26.367 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:26.369 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware\x20\x20 2024-01-16 19:43:26.370 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=8 2024-01-16 19:43:26.371 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=16 2024-01-16 19:43:26.372 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:26.374 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:26.375 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/dev/block/8:16 2024-01-16 19:43:26.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=1 2024-01-16 19:43:26.378 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=lvm2-pvscan@8:16.service 2024-01-16 19:43:26.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:26.380 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=74303 2024-01-16 19:43:26.381 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.383 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1/0:0:1:0/bsg/0:0:1:0 2024-01-16 19:43:26.384 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: bsg/0:0:1:0 2024-01-16 19:43:26.386 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bsg/0:0:1:0 2024-01-16 19:43:26.387 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1/0:0:1:0/bsg/0:0:1:0 2024-01-16 19:43:26.388 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=248 2024-01-16 19:43:26.390 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2024-01-16 19:43:26.391 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bsg 2024-01-16 19:43:26.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.394 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1/0:0:1:0/scsi_device/0:0:1:0 2024-01-16 19:43:26.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1/0:0:1:0/scsi_device/0:0:1:0 2024-01-16 19:43:26.396 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_device 2024-01-16 19:43:26.398 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.401 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1/0:0:1:0/scsi_disk/0:0:1:0 2024-01-16 19:43:26.403 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1/0:0:1:0/scsi_disk/0:0:1:0 2024-01-16 19:43:26.405 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_disk 2024-01-16 19:43:26.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1/0:0:1:0/scsi_generic/sg1 2024-01-16 19:43:26.411 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sg1 2024-01-16 19:43:26.414 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sg1 2024-01-16 19:43:26.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:1/0:0:1:0/scsi_generic/sg1 2024-01-16 19:43:26.416 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=21 2024-01-16 19:43:26.417 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2024-01-16 19:43:26.418 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_generic 2024-01-16 19:43:26.419 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2 2024-01-16 19:43:26.421 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2 2024-01-16 19:43:26.422 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_target 2024-01-16 19:43:26.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.425 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.426 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2/0:0:2:0 2024-01-16 19:43:26.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2/0:0:2:0 2024-01-16 19:43:26.428 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_device 2024-01-16 19:43:26.429 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=sd 2024-01-16 19:43:26.430 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=scsi:t-0x00 2024-01-16 19:43:26.431 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.433 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.434 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2/0:0:2:0/block/sdc 2024-01-16 19:43:26.435 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sdc 2024-01-16 19:43:26.436 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/lvm-pv-uuid-pfDTBi-vvxc-9s17-6i4x-eZVB-1qV0-jRXcJf 2024-01-16 19:43:26.437 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:03:00.0-scsi-0:0:2:0 2024-01-16 19:43:26.438 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/lvm-pv-uuid-pfDTBi-vvxc-9s17-6i4x-eZVB-1qV0-jRXcJf /dev/disk/by-path/pci-0000:03:00.0-scsi-0:0:2:0 2024-01-16 19:43:26.439 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sdc 2024-01-16 19:43:26.441 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2/0:0:2:0/block/sdc 2024-01-16 19:43:26.442 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:26.444 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=scsi 2024-01-16 19:43:26.447 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=LVM2_member 2024-01-16 19:43:26.450 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=raid 2024-01-16 19:43:26.452 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=pfDTBi-vvxc-9s17-6i4x-eZVB-1qV0-jRXcJf 2024-01-16 19:43:26.454 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=pfDTBi-vvxc-9s17-6i4x-eZVB-1qV0-jRXcJf 2024-01-16 19:43:26.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=LVM2 001 2024-01-16 19:43:26.457 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=Virtual_disk 2024-01-16 19:43:26.458 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=Virtual\x20disk\x20\x20\x20\x20 2024-01-16 19:43:26.460 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:03:00.0-scsi-0:0:2:0 2024-01-16 19:43:26.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_03_00_0-scsi-0_0_2_0 2024-01-16 19:43:26.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=2.0 2024-01-16 19:43:26.466 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SCSI=1 2024-01-16 19:43:26.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=disk 2024-01-16 19:43:26.471 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:26.474 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware\x20\x20 2024-01-16 19:43:26.476 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=8 2024-01-16 19:43:26.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=32 2024-01-16 19:43:26.478 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:26.480 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:26.481 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/dev/block/8:32 2024-01-16 19:43:26.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=1 2024-01-16 19:43:26.484 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=lvm2-pvscan@8:32.service 2024-01-16 19:43:26.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:26.486 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=74674 2024-01-16 19:43:26.487 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.489 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2/0:0:2:0/bsg/0:0:2:0 2024-01-16 19:43:26.490 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: bsg/0:0:2:0 2024-01-16 19:43:26.491 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bsg/0:0:2:0 2024-01-16 19:43:26.493 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2/0:0:2:0/bsg/0:0:2:0 2024-01-16 19:43:26.494 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=248 2024-01-16 19:43:26.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2024-01-16 19:43:26.497 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bsg 2024-01-16 19:43:26.498 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.500 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2/0:0:2:0/scsi_device/0:0:2:0 2024-01-16 19:43:26.501 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2/0:0:2:0/scsi_device/0:0:2:0 2024-01-16 19:43:26.502 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_device 2024-01-16 19:43:26.504 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.505 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2/0:0:2:0/scsi_disk/0:0:2:0 2024-01-16 19:43:26.506 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2/0:0:2:0/scsi_disk/0:0:2:0 2024-01-16 19:43:26.508 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_disk 2024-01-16 19:43:26.509 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.510 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2/0:0:2:0/scsi_generic/sg2 2024-01-16 19:43:26.512 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sg2 2024-01-16 19:43:26.513 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sg2 2024-01-16 19:43:26.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:2/0:0:2:0/scsi_generic/sg2 2024-01-16 19:43:26.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=21 2024-01-16 19:43:26.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2024-01-16 19:43:26.519 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_generic 2024-01-16 19:43:26.520 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:3 2024-01-16 19:43:26.523 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:3 2024-01-16 19:43:26.524 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_target 2024-01-16 19:43:26.526 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.527 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.528 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:3/0:0:3:0 2024-01-16 19:43:26.529 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:3/0:0:3:0 2024-01-16 19:43:26.531 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_device 2024-01-16 19:43:26.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=sd 2024-01-16 19:43:26.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=scsi:t-0x00 2024-01-16 19:43:26.535 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.537 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:3/0:0:3:0/block/sdd 2024-01-16 19:43:26.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sdd 2024-01-16 19:43:26.543 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/lvm-pv-uuid-BVC5mH-G2AM-TtIb-1mcc-2yBN-Dlvd-NBN1Z3 2024-01-16 19:43:26.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:03:00.0-scsi-0:0:3:0 2024-01-16 19:43:26.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/lvm-pv-uuid-BVC5mH-G2AM-TtIb-1mcc-2yBN-Dlvd-NBN1Z3 /dev/disk/by-path/pci-0000:03:00.0-scsi-0:0:3:0 2024-01-16 19:43:26.550 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sdd 2024-01-16 19:43:26.551 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:3/0:0:3:0/block/sdd 2024-01-16 19:43:26.553 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:26.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=scsi 2024-01-16 19:43:26.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=LVM2_member 2024-01-16 19:43:26.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=raid 2024-01-16 19:43:26.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=BVC5mH-G2AM-TtIb-1mcc-2yBN-Dlvd-NBN1Z3 2024-01-16 19:43:26.559 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=BVC5mH-G2AM-TtIb-1mcc-2yBN-Dlvd-NBN1Z3 2024-01-16 19:43:26.560 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=LVM2 001 2024-01-16 19:43:26.562 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=Virtual_disk 2024-01-16 19:43:26.563 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=Virtual\x20disk\x20\x20\x20\x20 2024-01-16 19:43:26.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:03:00.0-scsi-0:0:3:0 2024-01-16 19:43:26.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_03_00_0-scsi-0_0_3_0 2024-01-16 19:43:26.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=2.0 2024-01-16 19:43:26.568 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SCSI=1 2024-01-16 19:43:26.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=disk 2024-01-16 19:43:26.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:26.573 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware\x20\x20 2024-01-16 19:43:26.574 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=8 2024-01-16 19:43:26.575 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=48 2024-01-16 19:43:26.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:26.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:26.579 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/dev/block/8:48 2024-01-16 19:43:26.580 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=1 2024-01-16 19:43:26.582 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=lvm2-pvscan@8:48.service 2024-01-16 19:43:26.583 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:26.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=75109 2024-01-16 19:43:26.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.587 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:3/0:0:3:0/bsg/0:0:3:0 2024-01-16 19:43:26.588 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: bsg/0:0:3:0 2024-01-16 19:43:26.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bsg/0:0:3:0 2024-01-16 19:43:26.590 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:3/0:0:3:0/bsg/0:0:3:0 2024-01-16 19:43:26.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=248 2024-01-16 19:43:26.592 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2024-01-16 19:43:26.593 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bsg 2024-01-16 19:43:26.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.595 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:3/0:0:3:0/scsi_device/0:0:3:0 2024-01-16 19:43:26.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:3/0:0:3:0/scsi_device/0:0:3:0 2024-01-16 19:43:26.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_device 2024-01-16 19:43:26.598 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:3/0:0:3:0/scsi_disk/0:0:3:0 2024-01-16 19:43:26.600 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:3/0:0:3:0/scsi_disk/0:0:3:0 2024-01-16 19:43:26.601 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_disk 2024-01-16 19:43:26.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.603 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:3/0:0:3:0/scsi_generic/sg3 2024-01-16 19:43:26.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sg3 2024-01-16 19:43:26.605 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sg3 2024-01-16 19:43:26.607 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:3/0:0:3:0/scsi_generic/sg3 2024-01-16 19:43:26.609 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=21 2024-01-16 19:43:26.612 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2024-01-16 19:43:26.614 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_generic 2024-01-16 19:43:26.615 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.617 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:4 2024-01-16 19:43:26.618 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:4 2024-01-16 19:43:26.619 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_target 2024-01-16 19:43:26.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.622 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.623 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:4/0:0:4:0 2024-01-16 19:43:26.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:4/0:0:4:0 2024-01-16 19:43:26.626 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_device 2024-01-16 19:43:26.627 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=sd 2024-01-16 19:43:26.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=scsi:t-0x00 2024-01-16 19:43:26.632 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.638 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:4/0:0:4:0/block/sde 2024-01-16 19:43:26.640 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sde 2024-01-16 19:43:26.643 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/lvm-pv-uuid-R6yqlX-TRu7-QOlv-WCTC-qEH4-HRKp-JN8sAf 2024-01-16 19:43:26.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:03:00.0-scsi-0:0:4:0 2024-01-16 19:43:26.645 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/lvm-pv-uuid-R6yqlX-TRu7-QOlv-WCTC-qEH4-HRKp-JN8sAf /dev/disk/by-path/pci-0000:03:00.0-scsi-0:0:4:0 2024-01-16 19:43:26.646 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sde 2024-01-16 19:43:26.647 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:4/0:0:4:0/block/sde 2024-01-16 19:43:26.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:26.649 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=scsi 2024-01-16 19:43:26.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=LVM2_member 2024-01-16 19:43:26.651 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=raid 2024-01-16 19:43:26.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=R6yqlX-TRu7-QOlv-WCTC-qEH4-HRKp-JN8sAf 2024-01-16 19:43:26.653 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=R6yqlX-TRu7-QOlv-WCTC-qEH4-HRKp-JN8sAf 2024-01-16 19:43:26.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=LVM2 001 2024-01-16 19:43:26.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=Virtual_disk 2024-01-16 19:43:26.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=Virtual\x20disk\x20\x20\x20\x20 2024-01-16 19:43:26.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:03:00.0-scsi-0:0:4:0 2024-01-16 19:43:26.658 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_03_00_0-scsi-0_0_4_0 2024-01-16 19:43:26.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=2.0 2024-01-16 19:43:26.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SCSI=1 2024-01-16 19:43:26.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=disk 2024-01-16 19:43:26.662 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:26.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware\x20\x20 2024-01-16 19:43:26.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=8 2024-01-16 19:43:26.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=64 2024-01-16 19:43:26.666 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:26.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:26.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/dev/block/8:64 2024-01-16 19:43:26.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=1 2024-01-16 19:43:26.671 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=lvm2-pvscan@8:64.service 2024-01-16 19:43:26.672 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:26.673 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=75549 2024-01-16 19:43:26.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.675 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:4/0:0:4:0/bsg/0:0:4:0 2024-01-16 19:43:26.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: bsg/0:0:4:0 2024-01-16 19:43:26.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bsg/0:0:4:0 2024-01-16 19:43:26.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:4/0:0:4:0/bsg/0:0:4:0 2024-01-16 19:43:26.680 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=248 2024-01-16 19:43:26.680 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2024-01-16 19:43:26.681 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bsg 2024-01-16 19:43:26.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.684 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:4/0:0:4:0/scsi_device/0:0:4:0 2024-01-16 19:43:26.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:4/0:0:4:0/scsi_device/0:0:4:0 2024-01-16 19:43:26.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_device 2024-01-16 19:43:26.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.688 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:4/0:0:4:0/scsi_disk/0:0:4:0 2024-01-16 19:43:26.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:4/0:0:4:0/scsi_disk/0:0:4:0 2024-01-16 19:43:26.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_disk 2024-01-16 19:43:26.691 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:4/0:0:4:0/scsi_generic/sg4 2024-01-16 19:43:26.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sg4 2024-01-16 19:43:26.697 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sg4 2024-01-16 19:43:26.700 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:4/0:0:4:0/scsi_generic/sg4 2024-01-16 19:43:26.703 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=21 2024-01-16 19:43:26.705 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2024-01-16 19:43:26.706 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_generic 2024-01-16 19:43:26.707 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.709 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:5 2024-01-16 19:43:26.710 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:5 2024-01-16 19:43:26.712 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_target 2024-01-16 19:43:26.713 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.714 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:5/0:0:5:0 2024-01-16 19:43:26.717 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:5/0:0:5:0 2024-01-16 19:43:26.718 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_device 2024-01-16 19:43:26.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=sd 2024-01-16 19:43:26.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=scsi:t-0x00 2024-01-16 19:43:26.722 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:5/0:0:5:0/block/sdf 2024-01-16 19:43:26.727 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sdf 2024-01-16 19:43:26.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/lvm-pv-uuid-3cKK8q-EaC3-mOc7-ViqA-etaa-lPz2-xV3RRi 2024-01-16 19:43:26.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:03:00.0-scsi-0:0:5:0 2024-01-16 19:43:26.731 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/lvm-pv-uuid-3cKK8q-EaC3-mOc7-ViqA-etaa-lPz2-xV3RRi /dev/disk/by-path/pci-0000:03:00.0-scsi-0:0:5:0 2024-01-16 19:43:26.732 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sdf 2024-01-16 19:43:26.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:5/0:0:5:0/block/sdf 2024-01-16 19:43:26.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:26.736 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=scsi 2024-01-16 19:43:26.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=LVM2_member 2024-01-16 19:43:26.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=raid 2024-01-16 19:43:26.739 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=3cKK8q-EaC3-mOc7-ViqA-etaa-lPz2-xV3RRi 2024-01-16 19:43:26.740 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=3cKK8q-EaC3-mOc7-ViqA-etaa-lPz2-xV3RRi 2024-01-16 19:43:26.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=LVM2 001 2024-01-16 19:43:26.743 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=Virtual_disk 2024-01-16 19:43:26.744 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=Virtual\x20disk\x20\x20\x20\x20 2024-01-16 19:43:26.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:03:00.0-scsi-0:0:5:0 2024-01-16 19:43:26.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_03_00_0-scsi-0_0_5_0 2024-01-16 19:43:26.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=2.0 2024-01-16 19:43:26.748 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SCSI=1 2024-01-16 19:43:26.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=disk 2024-01-16 19:43:26.750 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:26.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware\x20\x20 2024-01-16 19:43:26.752 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=8 2024-01-16 19:43:26.753 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=80 2024-01-16 19:43:26.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:26.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:26.756 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/dev/block/8:80 2024-01-16 19:43:26.757 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=1 2024-01-16 19:43:26.758 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=lvm2-pvscan@8:80.service 2024-01-16 19:43:26.759 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:26.760 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=76294 2024-01-16 19:43:26.762 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.763 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:5/0:0:5:0/bsg/0:0:5:0 2024-01-16 19:43:26.765 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: bsg/0:0:5:0 2024-01-16 19:43:26.766 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bsg/0:0:5:0 2024-01-16 19:43:26.767 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:5/0:0:5:0/bsg/0:0:5:0 2024-01-16 19:43:26.769 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=248 2024-01-16 19:43:26.771 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2024-01-16 19:43:26.774 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bsg 2024-01-16 19:43:26.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:5/0:0:5:0/scsi_device/0:0:5:0 2024-01-16 19:43:26.782 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:5/0:0:5:0/scsi_device/0:0:5:0 2024-01-16 19:43:26.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_device 2024-01-16 19:43:26.786 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:5/0:0:5:0/scsi_disk/0:0:5:0 2024-01-16 19:43:26.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:5/0:0:5:0/scsi_disk/0:0:5:0 2024-01-16 19:43:26.790 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_disk 2024-01-16 19:43:26.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:5/0:0:5:0/scsi_generic/sg5 2024-01-16 19:43:26.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sg5 2024-01-16 19:43:26.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sg5 2024-01-16 19:43:26.796 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:5/0:0:5:0/scsi_generic/sg5 2024-01-16 19:43:26.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=21 2024-01-16 19:43:26.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2024-01-16 19:43:26.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_generic 2024-01-16 19:43:26.801 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.803 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:6 2024-01-16 19:43:26.804 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:6 2024-01-16 19:43:26.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_target 2024-01-16 19:43:26.807 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.808 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.809 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:6/0:0:6:0 2024-01-16 19:43:26.810 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:6/0:0:6:0 2024-01-16 19:43:26.812 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_device 2024-01-16 19:43:26.813 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=sd 2024-01-16 19:43:26.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=scsi:t-0x00 2024-01-16 19:43:26.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.817 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.818 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:6/0:0:6:0/block/sdg 2024-01-16 19:43:26.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sdg 2024-01-16 19:43:26.821 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/lvm-pv-uuid-OHTYgg-TZPT-dKHS-dte8-ZPrZ-5yld-XQWe2t 2024-01-16 19:43:26.822 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:03:00.0-scsi-0:0:6:0 2024-01-16 19:43:26.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/lvm-pv-uuid-OHTYgg-TZPT-dKHS-dte8-ZPrZ-5yld-XQWe2t /dev/disk/by-path/pci-0000:03:00.0-scsi-0:0:6:0 2024-01-16 19:43:26.825 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sdg 2024-01-16 19:43:26.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:6/0:0:6:0/block/sdg 2024-01-16 19:43:26.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:26.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=scsi 2024-01-16 19:43:26.834 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=LVM2_member 2024-01-16 19:43:26.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=raid 2024-01-16 19:43:26.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=OHTYgg-TZPT-dKHS-dte8-ZPrZ-5yld-XQWe2t 2024-01-16 19:43:26.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=OHTYgg-TZPT-dKHS-dte8-ZPrZ-5yld-XQWe2t 2024-01-16 19:43:26.841 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=LVM2 001 2024-01-16 19:43:26.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=Virtual_disk 2024-01-16 19:43:26.843 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=Virtual\x20disk\x20\x20\x20\x20 2024-01-16 19:43:26.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:03:00.0-scsi-0:0:6:0 2024-01-16 19:43:26.845 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_03_00_0-scsi-0_0_6_0 2024-01-16 19:43:26.846 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=2.0 2024-01-16 19:43:26.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SCSI=1 2024-01-16 19:43:26.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=disk 2024-01-16 19:43:26.849 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:26.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware\x20\x20 2024-01-16 19:43:26.851 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=8 2024-01-16 19:43:26.852 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=96 2024-01-16 19:43:26.853 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:26.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:26.855 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/dev/block/8:96 2024-01-16 19:43:26.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=1 2024-01-16 19:43:26.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=lvm2-pvscan@8:96.service 2024-01-16 19:43:26.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:26.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=77578 2024-01-16 19:43:26.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.863 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:6/0:0:6:0/bsg/0:0:6:0 2024-01-16 19:43:26.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: bsg/0:0:6:0 2024-01-16 19:43:26.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bsg/0:0:6:0 2024-01-16 19:43:26.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:6/0:0:6:0/bsg/0:0:6:0 2024-01-16 19:43:26.872 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=248 2024-01-16 19:43:26.874 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=6 2024-01-16 19:43:26.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bsg 2024-01-16 19:43:26.879 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.882 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:6/0:0:6:0/scsi_device/0:0:6:0 2024-01-16 19:43:26.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:6/0:0:6:0/scsi_device/0:0:6:0 2024-01-16 19:43:26.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_device 2024-01-16 19:43:26.887 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:6/0:0:6:0/scsi_disk/0:0:6:0 2024-01-16 19:43:26.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:6/0:0:6:0/scsi_disk/0:0:6:0 2024-01-16 19:43:26.891 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_disk 2024-01-16 19:43:26.892 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:6/0:0:6:0/scsi_generic/sg6 2024-01-16 19:43:26.895 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sg6 2024-01-16 19:43:26.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sg6 2024-01-16 19:43:26.898 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:6/0:0:6:0/scsi_generic/sg6 2024-01-16 19:43:26.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=21 2024-01-16 19:43:26.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=6 2024-01-16 19:43:26.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_generic 2024-01-16 19:43:26.903 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:8 2024-01-16 19:43:26.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:8 2024-01-16 19:43:26.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_target 2024-01-16 19:43:26.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.909 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.911 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:8/0:0:8:0 2024-01-16 19:43:26.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:8/0:0:8:0 2024-01-16 19:43:26.913 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_device 2024-01-16 19:43:26.915 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=sd 2024-01-16 19:43:26.916 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=scsi:t-0x00 2024-01-16 19:43:26.917 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2024-01-16 19:43:26.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.920 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:8/0:0:8:0/block/sdh 2024-01-16 19:43:26.921 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sdh 2024-01-16 19:43:26.922 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/lvm-pv-uuid-xZXHFY-8cdD-YBAM-pGby-K9tJ-scGQ-1BFSXM 2024-01-16 19:43:26.924 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:03:00.0-scsi-0:0:8:0 2024-01-16 19:43:26.925 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/lvm-pv-uuid-xZXHFY-8cdD-YBAM-pGby-K9tJ-scGQ-1BFSXM /dev/disk/by-path/pci-0000:03:00.0-scsi-0:0:8:0 2024-01-16 19:43:26.926 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sdh 2024-01-16 19:43:26.928 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:8/0:0:8:0/block/sdh 2024-01-16 19:43:26.929 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:26.930 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=scsi 2024-01-16 19:43:26.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=LVM2_member 2024-01-16 19:43:26.933 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=raid 2024-01-16 19:43:26.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=xZXHFY-8cdD-YBAM-pGby-K9tJ-scGQ-1BFSXM 2024-01-16 19:43:26.936 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=xZXHFY-8cdD-YBAM-pGby-K9tJ-scGQ-1BFSXM 2024-01-16 19:43:26.937 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=LVM2 001 2024-01-16 19:43:26.938 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=Virtual_disk 2024-01-16 19:43:26.940 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=Virtual\x20disk\x20\x20\x20\x20 2024-01-16 19:43:26.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:03:00.0-scsi-0:0:8:0 2024-01-16 19:43:26.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_03_00_0-scsi-0_0_8_0 2024-01-16 19:43:26.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=2.0 2024-01-16 19:43:26.945 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SCSI=1 2024-01-16 19:43:26.946 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=disk 2024-01-16 19:43:26.947 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=VMware 2024-01-16 19:43:26.949 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=VMware\x20\x20 2024-01-16 19:43:26.950 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=8 2024-01-16 19:43:26.951 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=112 2024-01-16 19:43:26.953 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:26.954 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:26.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/dev/block/8:112 2024-01-16 19:43:26.957 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=1 2024-01-16 19:43:26.958 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=lvm2-pvscan@8:112.service 2024-01-16 19:43:26.959 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:26.961 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=78093 2024-01-16 19:43:26.962 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:8/0:0:8:0/bsg/0:0:8:0 2024-01-16 19:43:26.966 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: bsg/0:0:8:0 2024-01-16 19:43:26.968 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bsg/0:0:8:0 2024-01-16 19:43:26.969 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:8/0:0:8:0/bsg/0:0:8:0 2024-01-16 19:43:26.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=248 2024-01-16 19:43:26.972 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=7 2024-01-16 19:43:26.973 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bsg 2024-01-16 19:43:26.975 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.976 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:8/0:0:8:0/scsi_device/0:0:8:0 2024-01-16 19:43:26.977 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:8/0:0:8:0/scsi_device/0:0:8:0 2024-01-16 19:43:26.978 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_device 2024-01-16 19:43:26.979 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:8/0:0:8:0/scsi_disk/0:0:8:0 2024-01-16 19:43:26.981 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:8/0:0:8:0/scsi_disk/0:0:8:0 2024-01-16 19:43:26.982 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_disk 2024-01-16 19:43:26.983 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.984 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:8/0:0:8:0/scsi_generic/sg7 2024-01-16 19:43:26.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: sg7 2024-01-16 19:43:26.986 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/sg7 2024-01-16 19:43:26.987 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/0000:03:00.0/host0/target0:0:8/0:0:8:0/scsi_generic/sg7 2024-01-16 19:43:26.988 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=21 2024-01-16 19:43:26.989 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=7 2024-01-16 19:43:26.990 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_generic 2024-01-16 19:43:26.991 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.992 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.0/pci_bus/0000:03 2024-01-16 19:43:26.993 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.0/pci_bus/0000:03 2024-01-16 19:43:26.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:26.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:26.999 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.1 2024-01-16 19:43:27.2 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.1 2024-01-16 19:43:27.4 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.7 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.8 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.10 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.11 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.12 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.15 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.16 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:15.1 2024-01-16 19:43:27.18 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.20 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.22 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=78755 2024-01-16 19:43:27.23 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.25 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.1/0000:00:15.1:pcie001 2024-01-16 19:43:27.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.1/0000:00:15.1:pcie001 2024-01-16 19:43:27.27 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.29 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.30 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.31 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.1/0000:00:15.1:pcie004 2024-01-16 19:43:27.32 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.1/0000:00:15.1:pcie004 2024-01-16 19:43:27.33 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.35 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.36 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.1/pci_bus/0000:04 2024-01-16 19:43:27.40 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.1/pci_bus/0000:04 2024-01-16 19:43:27.42 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.44 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.45 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.2 2024-01-16 19:43:27.46 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.2 2024-01-16 19:43:27.47 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.48 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.49 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.50 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.52 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.53 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.55 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:15.2 2024-01-16 19:43:27.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=79187 2024-01-16 19:43:27.60 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.61 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.2/0000:00:15.2:pcie001 2024-01-16 19:43:27.63 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.2/0000:00:15.2:pcie001 2024-01-16 19:43:27.64 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.65 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.2/0000:00:15.2:pcie004 2024-01-16 19:43:27.68 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.2/0000:00:15.2:pcie004 2024-01-16 19:43:27.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.71 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.72 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.2/pci_bus/0000:05 2024-01-16 19:43:27.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.2/pci_bus/0000:05 2024-01-16 19:43:27.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.76 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.3 2024-01-16 19:43:27.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.3 2024-01-16 19:43:27.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.79 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.80 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.84 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.86 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.87 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.88 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:15.3 2024-01-16 19:43:27.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.90 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.91 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=79638 2024-01-16 19:43:27.92 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.93 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.3/0000:00:15.3:pcie001 2024-01-16 19:43:27.94 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.3/0000:00:15.3:pcie001 2024-01-16 19:43:27.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.96 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.97 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.3/0000:00:15.3:pcie004 2024-01-16 19:43:27.99 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.3/0000:00:15.3:pcie004 2024-01-16 19:43:27.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.101 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.102 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.3/pci_bus/0000:06 2024-01-16 19:43:27.104 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.3/pci_bus/0000:06 2024-01-16 19:43:27.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.106 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.107 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.4 2024-01-16 19:43:27.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.4 2024-01-16 19:43:27.109 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.110 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.111 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.112 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.113 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.114 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.115 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.116 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.117 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.118 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:15.4 2024-01-16 19:43:27.119 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.121 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=80266 2024-01-16 19:43:27.122 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.123 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.4/0000:00:15.4:pcie001 2024-01-16 19:43:27.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.4/0000:00:15.4:pcie001 2024-01-16 19:43:27.125 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.126 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.4/0000:00:15.4:pcie004 2024-01-16 19:43:27.129 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.4/0000:00:15.4:pcie004 2024-01-16 19:43:27.130 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.132 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.133 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.4/pci_bus/0000:07 2024-01-16 19:43:27.134 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.4/pci_bus/0000:07 2024-01-16 19:43:27.135 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.136 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.137 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.5 2024-01-16 19:43:27.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.5 2024-01-16 19:43:27.139 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.140 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.141 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.142 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.144 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.144 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.146 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.147 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.147 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.150 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:15.5 2024-01-16 19:43:27.152 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.155 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.158 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=81117 2024-01-16 19:43:27.160 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.163 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.5/0000:00:15.5:pcie001 2024-01-16 19:43:27.165 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.5/0000:00:15.5:pcie001 2024-01-16 19:43:27.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.167 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.169 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.170 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.5/0000:00:15.5:pcie004 2024-01-16 19:43:27.171 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.5/0000:00:15.5:pcie004 2024-01-16 19:43:27.173 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.174 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.175 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.176 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.5/pci_bus/0000:08 2024-01-16 19:43:27.178 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.5/pci_bus/0000:08 2024-01-16 19:43:27.179 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.6 2024-01-16 19:43:27.183 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.6 2024-01-16 19:43:27.184 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.185 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.193 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.197 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:15.6 2024-01-16 19:43:27.201 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.202 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.203 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=81947 2024-01-16 19:43:27.204 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.6/0000:00:15.6:pcie001 2024-01-16 19:43:27.207 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.6/0000:00:15.6:pcie001 2024-01-16 19:43:27.208 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.210 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.211 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.6/0000:00:15.6:pcie004 2024-01-16 19:43:27.212 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.6/0000:00:15.6:pcie004 2024-01-16 19:43:27.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.214 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.215 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.216 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.6/pci_bus/0000:09 2024-01-16 19:43:27.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.6/pci_bus/0000:09 2024-01-16 19:43:27.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.219 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.7 2024-01-16 19:43:27.221 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.7 2024-01-16 19:43:27.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.223 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.224 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.225 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.226 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.227 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.228 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.229 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.230 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.231 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:15.7 2024-01-16 19:43:27.232 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.233 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.234 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=82390 2024-01-16 19:43:27.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.236 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.7/0000:00:15.7:pcie001 2024-01-16 19:43:27.237 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.7/0000:00:15.7:pcie001 2024-01-16 19:43:27.238 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.239 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.240 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.241 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.7/0000:00:15.7:pcie004 2024-01-16 19:43:27.242 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.7/0000:00:15.7:pcie004 2024-01-16 19:43:27.243 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.244 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.245 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.246 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:15.7/pci_bus/0000:0a 2024-01-16 19:43:27.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:15.7/pci_bus/0000:0a 2024-01-16 19:43:27.248 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.249 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.0 2024-01-16 19:43:27.251 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.0 2024-01-16 19:43:27.252 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.253 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.254 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.255 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.257 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.259 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.260 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:16.0 2024-01-16 19:43:27.262 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.263 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.264 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=83796 2024-01-16 19:43:27.265 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.266 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.0/0000:00:16.0:pcie001 2024-01-16 19:43:27.267 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.0/0000:00:16.0:pcie001 2024-01-16 19:43:27.268 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.269 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.270 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.271 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.0/0000:00:16.0:pcie004 2024-01-16 19:43:27.272 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.0/0000:00:16.0:pcie004 2024-01-16 19:43:27.273 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.274 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.276 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.0/0000:0b:00.0 2024-01-16 19:43:27.277 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.0/0000:0b:00.0 2024-01-16 19:43:27.278 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=vmxnet3 2024-01-16 19:43:27.279 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: FWUPD_GUID=0x15ad:0x07b0 2024-01-16 19:43:27.280 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=VMXNET3 Ethernet Controller 2024-01-16 19:43:27.281 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Network controller 2024-01-16 19:43:27.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller 2024-01-16 19:43:27.284 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007B0sv000015ADsd000007B0bc02sc00i00 2024-01-16 19:43:27.286 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=20000 2024-01-16 19:43:27.287 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07B0 2024-01-16 19:43:27.288 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:0b:00.0 2024-01-16 19:43:27.289 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07B0 2024-01-16 19:43:27.290 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.291 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=84264 2024-01-16 19:43:27.292 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.293 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.0/0000:0b:00.0/net/ens192 2024-01-16 19:43:27.294 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.0/0000:0b:00.0/net/ens192 2024-01-16 19:43:27.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=pci 2024-01-16 19:43:27.296 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:27.297 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=VMXNET3 Ethernet Controller 2024-01-16 19:43:27.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0x07b0 2024-01-16 19:43:27.299 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_DRIVER=vmxnet3 2024-01-16 19:43:27.300 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_NAME_MAC=enx000c294609be 2024-01-16 19:43:27.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_NAME_PATH=enp11s0 2024-01-16 19:43:27.302 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_NAME_SLOT=ens192 2024-01-16 19:43:27.303 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_OUI_FROM_DATABASE=VMware, Inc. 2024-01-16 19:43:27.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:0b:00.0 2024-01-16 19:43:27.305 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_0b_00_0 2024-01-16 19:43:27.307 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Network controller 2024-01-16 19:43:27.308 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller 2024-01-16 19:43:27.309 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.310 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0x15ad 2024-01-16 19:43:27.311 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: IFINDEX=2 2024-01-16 19:43:27.312 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=ens192 2024-01-16 19:43:27.313 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=net 2024-01-16 19:43:27.314 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/ens192 2024-01-16 19:43:27.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:27.316 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=84338 2024-01-16 19:43:27.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.318 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.0/pci_bus/0000:0b 2024-01-16 19:43:27.319 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.0/pci_bus/0000:0b 2024-01-16 19:43:27.320 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.322 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.1 2024-01-16 19:43:27.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.1 2024-01-16 19:43:27.324 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.325 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.326 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.328 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.330 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.331 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.332 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.333 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.334 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:16.1 2024-01-16 19:43:27.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.336 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.337 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=84614 2024-01-16 19:43:27.338 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.1/0000:00:16.1:pcie001 2024-01-16 19:43:27.340 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.1/0000:00:16.1:pcie001 2024-01-16 19:43:27.341 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.342 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.343 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.344 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.1/0000:00:16.1:pcie004 2024-01-16 19:43:27.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.1/0000:00:16.1:pcie004 2024-01-16 19:43:27.347 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.348 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.349 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.350 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.1/pci_bus/0000:0c 2024-01-16 19:43:27.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.1/pci_bus/0000:0c 2024-01-16 19:43:27.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.353 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.354 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.2 2024-01-16 19:43:27.355 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.2 2024-01-16 19:43:27.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.357 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.359 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.362 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.363 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.364 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:16.2 2024-01-16 19:43:27.366 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.367 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=85077 2024-01-16 19:43:27.369 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.370 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.2/0000:00:16.2:pcie001 2024-01-16 19:43:27.371 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.2/0000:00:16.2:pcie001 2024-01-16 19:43:27.372 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.373 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.374 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.375 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.2/0000:00:16.2:pcie004 2024-01-16 19:43:27.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.2/0000:00:16.2:pcie004 2024-01-16 19:43:27.377 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.378 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.380 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.2/pci_bus/0000:0d 2024-01-16 19:43:27.381 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.2/pci_bus/0000:0d 2024-01-16 19:43:27.383 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.384 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.385 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.3 2024-01-16 19:43:27.386 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.3 2024-01-16 19:43:27.387 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.388 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.389 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.390 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.391 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.393 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.394 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.396 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:16.3 2024-01-16 19:43:27.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.398 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.399 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=85554 2024-01-16 19:43:27.400 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.401 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.3/0000:00:16.3:pcie001 2024-01-16 19:43:27.402 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.3/0000:00:16.3:pcie001 2024-01-16 19:43:27.403 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.404 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.405 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.3/0000:00:16.3:pcie004 2024-01-16 19:43:27.407 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.3/0000:00:16.3:pcie004 2024-01-16 19:43:27.408 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.411 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.3/pci_bus/0000:0e 2024-01-16 19:43:27.412 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.3/pci_bus/0000:0e 2024-01-16 19:43:27.413 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.414 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.4 2024-01-16 19:43:27.416 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.4 2024-01-16 19:43:27.417 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.418 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.419 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.421 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.422 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.423 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.425 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.426 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:16.4 2024-01-16 19:43:27.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.428 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.429 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=85986 2024-01-16 19:43:27.432 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.434 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.4/0000:00:16.4:pcie001 2024-01-16 19:43:27.437 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.4/0000:00:16.4:pcie001 2024-01-16 19:43:27.440 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.442 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.445 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.446 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.4/0000:00:16.4:pcie004 2024-01-16 19:43:27.447 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.4/0000:00:16.4:pcie004 2024-01-16 19:43:27.448 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.450 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.451 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.452 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.4/pci_bus/0000:0f 2024-01-16 19:43:27.453 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.4/pci_bus/0000:0f 2024-01-16 19:43:27.455 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.457 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.5 2024-01-16 19:43:27.459 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.5 2024-01-16 19:43:27.460 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.463 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.465 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.467 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.468 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.471 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.472 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:16.5 2024-01-16 19:43:27.473 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.475 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.476 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=86519 2024-01-16 19:43:27.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.478 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.5/0000:00:16.5:pcie001 2024-01-16 19:43:27.480 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.5/0000:00:16.5:pcie001 2024-01-16 19:43:27.481 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.484 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.5/0000:00:16.5:pcie004 2024-01-16 19:43:27.486 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.5/0000:00:16.5:pcie004 2024-01-16 19:43:27.488 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.489 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.490 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.491 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.5/pci_bus/0000:10 2024-01-16 19:43:27.493 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.5/pci_bus/0000:10 2024-01-16 19:43:27.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.498 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.501 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.6 2024-01-16 19:43:27.503 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.6 2024-01-16 19:43:27.504 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.505 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.506 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.507 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.509 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.510 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.511 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.512 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.513 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.514 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:16.6 2024-01-16 19:43:27.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=87838 2024-01-16 19:43:27.518 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.520 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.6/0000:00:16.6:pcie001 2024-01-16 19:43:27.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.6/0000:00:16.6:pcie001 2024-01-16 19:43:27.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.524 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.525 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.526 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.6/0000:00:16.6:pcie004 2024-01-16 19:43:27.528 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.6/0000:00:16.6:pcie004 2024-01-16 19:43:27.529 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.530 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.533 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.6/pci_bus/0000:11 2024-01-16 19:43:27.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.6/pci_bus/0000:11 2024-01-16 19:43:27.535 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.537 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.7 2024-01-16 19:43:27.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.7 2024-01-16 19:43:27.539 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.540 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.543 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.545 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.548 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:16.7 2024-01-16 19:43:27.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.550 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.551 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=7779 2024-01-16 19:43:27.552 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.553 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.7/0000:00:16.7:pcie001 2024-01-16 19:43:27.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.7/0000:00:16.7:pcie001 2024-01-16 19:43:27.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.556 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.7/0000:00:16.7:pcie004 2024-01-16 19:43:27.559 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.7/0000:00:16.7:pcie004 2024-01-16 19:43:27.561 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.564 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:16.7/pci_bus/0000:12 2024-01-16 19:43:27.573 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:16.7/pci_bus/0000:12 2024-01-16 19:43:27.575 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.577 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.0 2024-01-16 19:43:27.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.0 2024-01-16 19:43:27.580 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.581 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.582 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.586 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.588 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.590 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.592 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:17.0 2024-01-16 19:43:27.593 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8454 2024-01-16 19:43:27.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.598 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.0/0000:00:17.0:pcie001 2024-01-16 19:43:27.600 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.0/0000:00:17.0:pcie001 2024-01-16 19:43:27.601 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.605 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.0/0000:00:17.0:pcie004 2024-01-16 19:43:27.606 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.0/0000:00:17.0:pcie004 2024-01-16 19:43:27.608 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.609 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.610 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.611 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.0/pci_bus/0000:13 2024-01-16 19:43:27.613 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.0/pci_bus/0000:13 2024-01-16 19:43:27.614 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.615 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.617 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.1 2024-01-16 19:43:27.618 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.1 2024-01-16 19:43:27.619 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.622 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.623 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.625 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.626 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.627 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.630 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.631 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:17.1 2024-01-16 19:43:27.633 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.634 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8797 2024-01-16 19:43:27.636 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.638 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.1/0000:00:17.1:pcie001 2024-01-16 19:43:27.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.1/0000:00:17.1:pcie001 2024-01-16 19:43:27.640 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.642 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.643 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.1/0000:00:17.1:pcie004 2024-01-16 19:43:27.646 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.1/0000:00:17.1:pcie004 2024-01-16 19:43:27.647 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.651 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.1/pci_bus/0000:14 2024-01-16 19:43:27.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.1/pci_bus/0000:14 2024-01-16 19:43:27.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.2 2024-01-16 19:43:27.658 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.2 2024-01-16 19:43:27.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.663 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.666 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.667 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.671 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:17.2 2024-01-16 19:43:27.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.676 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=9187 2024-01-16 19:43:27.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.684 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.2/0000:00:17.2:pcie001 2024-01-16 19:43:27.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.2/0000:00:17.2:pcie001 2024-01-16 19:43:27.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.688 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.691 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.2/0000:00:17.2:pcie004 2024-01-16 19:43:27.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.2/0000:00:17.2:pcie004 2024-01-16 19:43:27.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.696 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.697 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.2/pci_bus/0000:15 2024-01-16 19:43:27.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.2/pci_bus/0000:15 2024-01-16 19:43:27.702 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.704 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.707 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.3 2024-01-16 19:43:27.710 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.3 2024-01-16 19:43:27.713 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.714 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.717 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.718 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.722 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:17.3 2024-01-16 19:43:27.726 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=9486 2024-01-16 19:43:27.730 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.731 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.3/0000:00:17.3:pcie001 2024-01-16 19:43:27.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.3/0000:00:17.3:pcie001 2024-01-16 19:43:27.734 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.3/0000:00:17.3:pcie004 2024-01-16 19:43:27.739 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.3/0000:00:17.3:pcie004 2024-01-16 19:43:27.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.742 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.743 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.3/pci_bus/0000:16 2024-01-16 19:43:27.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.3/pci_bus/0000:16 2024-01-16 19:43:27.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.748 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.750 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.4 2024-01-16 19:43:27.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.4 2024-01-16 19:43:27.752 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.756 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.758 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.759 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.760 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.761 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.763 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.764 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:17.4 2024-01-16 19:43:27.765 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.767 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.768 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=9794 2024-01-16 19:43:27.769 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.770 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.4/0000:00:17.4:pcie001 2024-01-16 19:43:27.772 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.4/0000:00:17.4:pcie001 2024-01-16 19:43:27.773 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.774 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.777 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.4/0000:00:17.4:pcie004 2024-01-16 19:43:27.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.4/0000:00:17.4:pcie004 2024-01-16 19:43:27.780 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.783 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.4/pci_bus/0000:17 2024-01-16 19:43:27.785 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.4/pci_bus/0000:17 2024-01-16 19:43:27.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.789 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.5 2024-01-16 19:43:27.790 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.5 2024-01-16 19:43:27.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.796 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.797 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.801 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:17.5 2024-01-16 19:43:27.802 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.803 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.804 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=10117 2024-01-16 19:43:27.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.5/0000:00:17.5:pcie001 2024-01-16 19:43:27.807 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.5/0000:00:17.5:pcie001 2024-01-16 19:43:27.808 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.809 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.810 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.5/0000:00:17.5:pcie004 2024-01-16 19:43:27.812 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.5/0000:00:17.5:pcie004 2024-01-16 19:43:27.813 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.815 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.5/pci_bus/0000:18 2024-01-16 19:43:27.817 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.5/pci_bus/0000:18 2024-01-16 19:43:27.818 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.820 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.6 2024-01-16 19:43:27.821 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.6 2024-01-16 19:43:27.822 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.823 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.825 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.826 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.828 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.830 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:17.6 2024-01-16 19:43:27.833 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.834 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=10516 2024-01-16 19:43:27.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.6/0000:00:17.6:pcie001 2024-01-16 19:43:27.838 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.6/0000:00:17.6:pcie001 2024-01-16 19:43:27.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.841 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.6/0000:00:17.6:pcie004 2024-01-16 19:43:27.843 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.6/0000:00:17.6:pcie004 2024-01-16 19:43:27.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.845 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.846 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.6/pci_bus/0000:19 2024-01-16 19:43:27.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.6/pci_bus/0000:19 2024-01-16 19:43:27.849 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.851 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.7 2024-01-16 19:43:27.852 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.7 2024-01-16 19:43:27.853 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.855 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.858 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.859 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:17.7 2024-01-16 19:43:27.863 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14177 2024-01-16 19:43:27.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.867 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.7/0000:00:17.7:pcie001 2024-01-16 19:43:27.868 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.7/0000:00:17.7:pcie001 2024-01-16 19:43:27.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.870 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.872 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.7/0000:00:17.7:pcie004 2024-01-16 19:43:27.873 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.7/0000:00:17.7:pcie004 2024-01-16 19:43:27.874 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.875 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.876 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:17.7/pci_bus/0000:1a 2024-01-16 19:43:27.878 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:17.7/pci_bus/0000:1a 2024-01-16 19:43:27.879 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.880 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.881 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.0 2024-01-16 19:43:27.882 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.0 2024-01-16 19:43:27.883 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.887 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.891 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.892 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:18.0 2024-01-16 19:43:27.893 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.895 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14344 2024-01-16 19:43:27.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.0/0000:00:18.0:pcie001 2024-01-16 19:43:27.898 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.0/0000:00:18.0:pcie001 2024-01-16 19:43:27.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.902 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.0/0000:00:18.0:pcie004 2024-01-16 19:43:27.903 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.0/0000:00:18.0:pcie004 2024-01-16 19:43:27.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.906 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.0/pci_bus/0000:1b 2024-01-16 19:43:27.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.0/pci_bus/0000:1b 2024-01-16 19:43:27.909 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.910 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.911 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.1 2024-01-16 19:43:27.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.1 2024-01-16 19:43:27.913 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.914 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.915 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.916 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.917 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.919 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.920 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.921 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.922 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:18.1 2024-01-16 19:43:27.924 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.924 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.927 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14559 2024-01-16 19:43:27.929 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.1/0000:00:18.1:pcie001 2024-01-16 19:43:27.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.1/0000:00:18.1:pcie001 2024-01-16 19:43:27.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.936 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.938 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.1/0000:00:18.1:pcie004 2024-01-16 19:43:27.940 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.1/0000:00:18.1:pcie004 2024-01-16 19:43:27.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.943 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.1/pci_bus/0000:1c 2024-01-16 19:43:27.945 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.1/pci_bus/0000:1c 2024-01-16 19:43:27.946 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.947 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.948 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.2 2024-01-16 19:43:27.949 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.2 2024-01-16 19:43:27.950 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.951 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.952 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.954 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.956 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.957 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.959 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.960 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:27.961 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:18.2 2024-01-16 19:43:27.963 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:27.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:27.965 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14776 2024-01-16 19:43:27.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.968 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.2/0000:00:18.2:pcie001 2024-01-16 19:43:27.969 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.2/0000:00:18.2:pcie001 2024-01-16 19:43:27.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:27.972 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.973 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.974 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.2/0000:00:18.2:pcie004 2024-01-16 19:43:27.976 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.2/0000:00:18.2:pcie004 2024-01-16 19:43:27.977 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:27.978 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:27.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.981 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.2/pci_bus/0000:1d 2024-01-16 19:43:27.982 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.2/pci_bus/0000:1d 2024-01-16 19:43:27.984 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:27.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:27.986 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.3 2024-01-16 19:43:27.987 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.3 2024-01-16 19:43:27.989 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:27.990 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:27.992 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:27.993 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:27.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:27.995 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:27.997 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:27.998 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:27.999 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:28.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:18.3 2024-01-16 19:43:28.2 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:28.3 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:28.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15013 2024-01-16 19:43:28.6 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.7 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.3/0000:00:18.3:pcie001 2024-01-16 19:43:28.9 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.3/0000:00:18.3:pcie001 2024-01-16 19:43:28.10 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:28.11 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:28.12 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.3/0000:00:18.3:pcie004 2024-01-16 19:43:28.15 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.3/0000:00:18.3:pcie004 2024-01-16 19:43:28.16 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:28.18 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:28.19 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.20 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.3/pci_bus/0000:1e 2024-01-16 19:43:28.22 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.3/pci_bus/0000:1e 2024-01-16 19:43:28.23 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:28.24 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.25 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.4 2024-01-16 19:43:28.27 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.4 2024-01-16 19:43:28.28 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:28.29 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:28.31 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:28.32 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:28.33 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:28.35 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:28.36 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:28.37 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:28.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:28.39 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:18.4 2024-01-16 19:43:28.40 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:28.41 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:28.42 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15252 2024-01-16 19:43:28.43 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.44 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.4/0000:00:18.4:pcie001 2024-01-16 19:43:28.45 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.4/0000:00:18.4:pcie001 2024-01-16 19:43:28.46 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:28.47 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:28.48 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.49 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.4/0000:00:18.4:pcie004 2024-01-16 19:43:28.50 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.4/0000:00:18.4:pcie004 2024-01-16 19:43:28.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:28.52 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:28.53 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.4/pci_bus/0000:1f 2024-01-16 19:43:28.55 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.4/pci_bus/0000:1f 2024-01-16 19:43:28.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:28.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.5 2024-01-16 19:43:28.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.5 2024-01-16 19:43:28.60 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:28.61 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:28.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:28.63 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:28.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:28.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:28.72 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:28.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:28.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:28.76 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:18.5 2024-01-16 19:43:28.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:28.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:28.79 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=18822 2024-01-16 19:43:28.80 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.5/0000:00:18.5:pcie001 2024-01-16 19:43:28.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.5/0000:00:18.5:pcie001 2024-01-16 19:43:28.83 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:28.84 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:28.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.86 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.5/0000:00:18.5:pcie004 2024-01-16 19:43:28.87 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.5/0000:00:18.5:pcie004 2024-01-16 19:43:28.88 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:28.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:28.91 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.92 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.5/pci_bus/0000:20 2024-01-16 19:43:28.93 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.5/pci_bus/0000:20 2024-01-16 19:43:28.94 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:28.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.96 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.6 2024-01-16 19:43:28.97 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.6 2024-01-16 19:43:28.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:28.99 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:28.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:28.101 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:28.102 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:28.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:28.104 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:28.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:28.106 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:28.107 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:18.6 2024-01-16 19:43:28.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:28.109 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:28.110 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=18985 2024-01-16 19:43:28.111 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.112 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.6/0000:00:18.6:pcie001 2024-01-16 19:43:28.114 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.6/0000:00:18.6:pcie001 2024-01-16 19:43:28.115 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:28.116 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:28.117 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.118 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.6/0000:00:18.6:pcie004 2024-01-16 19:43:28.119 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.6/0000:00:18.6:pcie004 2024-01-16 19:43:28.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:28.121 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:28.122 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.123 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.6/pci_bus/0000:21 2024-01-16 19:43:28.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.6/pci_bus/0000:21 2024-01-16 19:43:28.125 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:28.126 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.7 2024-01-16 19:43:28.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.7 2024-01-16 19:43:28.129 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcieport 2024-01-16 19:43:28.130 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=PCI Express Root Port 2024-01-16 19:43:28.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2024-01-16 19:43:28.132 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=Normal decode 2024-01-16 19:43:28.133 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=PCI bridge 2024-01-16 19:43:28.134 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=VMware 2024-01-16 19:43:28.135 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000015ADd000007A0sv000015ADsd000007A0bc06sc04i00 2024-01-16 19:43:28.136 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60400 2024-01-16 19:43:28.137 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=15AD:07A0 2024-01-16 19:43:28.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:18.7 2024-01-16 19:43:28.139 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=15AD:07A0 2024-01-16 19:43:28.140 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2024-01-16 19:43:28.141 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=19174 2024-01-16 19:43:28.142 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.143 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.7/0000:00:18.7:pcie001 2024-01-16 19:43:28.144 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.7/0000:00:18.7:pcie001 2024-01-16 19:43:28.145 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcie_pme 2024-01-16 19:43:28.146 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:28.147 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.148 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.7/0000:00:18.7:pcie004 2024-01-16 19:43:28.149 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.7/0000:00:18.7:pcie004 2024-01-16 19:43:28.150 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pciehp 2024-01-16 19:43:28.151 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_express 2024-01-16 19:43:28.152 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.153 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:18.7/pci_bus/0000:22 2024-01-16 19:43:28.154 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:18.7/pci_bus/0000:22 2024-01-16 19:43:28.155 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:28.156 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.157 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/pci_bus/0000:00 2024-01-16 19:43:28.158 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/pci_bus/0000:00 2024-01-16 19:43:28.159 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2024-01-16 19:43:28.160 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.161 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/ACPI0003:00 2024-01-16 19:43:28.162 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/ACPI0003:00 2024-01-16 19:43:28.163 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:ACPI0003:00 2024-01-16 19:43:28.164 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2024-01-16 19:43:28.165 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/Fixed MDIO bus.0 2024-01-16 19:43:28.167 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/Fixed MDIO bus.0 2024-01-16 19:43:28.168 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:Fixed MDIO bus 2024-01-16 19:43:28.169 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2024-01-16 19:43:28.170 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.171 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/Fixed MDIO bus.0/mdio_bus/fixed-0 2024-01-16 19:43:28.172 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/Fixed MDIO bus.0/mdio_bus/fixed-0 2024-01-16 19:43:28.173 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mdio_bus 2024-01-16 19:43:28.174 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.175 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/alarmtimer 2024-01-16 19:43:28.176 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/alarmtimer 2024-01-16 19:43:28.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=alarmtimer 2024-01-16 19:43:28.178 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:alarmtimer 2024-01-16 19:43:28.179 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2024-01-16 19:43:28.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.181 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042 2024-01-16 19:43:28.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042 2024-01-16 19:43:28.183 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=i8042 2024-01-16 19:43:28.184 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:i8042 2024-01-16 19:43:28.185 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2024-01-16 19:43:28.186 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.187 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0 2024-01-16 19:43:28.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0 2024-01-16 19:43:28.189 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=atkbd 2024-01-16 19:43:28.190 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=serio:ty06pr00id00ex00 2024-01-16 19:43:28.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_EXTRA=00 2024-01-16 19:43:28.192 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_FIRMWARE_ID=PNP: PNP0303 2024-01-16 19:43:28.193 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_ID=00 2024-01-16 19:43:28.194 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_PROTO=00 2024-01-16 19:43:28.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_TYPE=06 2024-01-16 19:43:28.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=serio 2024-01-16 19:43:28.197 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.198 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1 2024-01-16 19:43:28.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1 2024-01-16 19:43:28.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: EV=120013 2024-01-16 19:43:28.201 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-i8042-serio-0 2024-01-16 19:43:28.202 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:28.204 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1 2024-01-16 19:43:28.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEYBOARD=1 2024-01-16 19:43:28.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-0 2024-01-16 19:43:28.206 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-0 2024-01-16 19:43:28.208 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2024-01-16 19:43:28.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: KEY=402000000 3803078f800d001 feffffdfffefffff fffffffffffffffe 2024-01-16 19:43:28.210 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: LED=7 2024-01-16 19:43:28.211 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,77,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw 2024-01-16 19:43:28.212 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MSC=10 2024-01-16 19:43:28.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: NAME="AT Translated Set 2 keyboard" 2024-01-16 19:43:28.215 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0060/serio0/input0" 2024-01-16 19:43:28.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=11/1/1/ab41 2024-01-16 19:43:28.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2024-01-16 19:43:28.223 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:28.225 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2024-01-16 19:43:28.226 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=20286 2024-01-16 19:43:28.227 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.228 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/event1 2024-01-16 19:43:28.230 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: input/event1 2024-01-16 19:43:28.231 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-0-event-kbd 2024-01-16 19:43:28.233 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-0-event-kbd 2024-01-16 19:43:28.234 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event1 2024-01-16 19:43:28.236 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/event1 2024-01-16 19:43:28.238 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:28.239 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1 2024-01-16 19:43:28.240 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEYBOARD=1 2024-01-16 19:43:28.241 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-0 2024-01-16 19:43:28.242 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-0 2024-01-16 19:43:28.243 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2024-01-16 19:43:28.244 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_ATTR_KEYBOARD_INTEGRATION=internal 2024-01-16 19:43:28.245 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=11/1/1:isa0060/serio0 2024-01-16 19:43:28.246 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2024-01-16 19:43:28.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=65 2024-01-16 19:43:28.248 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:28.249 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=20312 2024-01-16 19:43:28.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.251 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/input1::capslock 2024-01-16 19:43:28.252 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/input1::capslock 2024-01-16 19:43:28.253 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=leds 2024-01-16 19:43:28.254 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.255 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/input1::numlock 2024-01-16 19:43:28.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/input1::numlock 2024-01-16 19:43:28.257 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=leds 2024-01-16 19:43:28.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.259 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/input1::scrolllock 2024-01-16 19:43:28.260 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/input1::scrolllock 2024-01-16 19:43:28.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=leds 2024-01-16 19:43:28.262 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.263 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1 2024-01-16 19:43:28.264 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1 2024-01-16 19:43:28.265 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=psmouse 2024-01-16 19:43:28.266 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=serio:ty01pr00id00ex00 2024-01-16 19:43:28.267 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_EXTRA=00 2024-01-16 19:43:28.268 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_FIRMWARE_ID=PNP: VMW0003 PNP0f13 2024-01-16 19:43:28.269 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_ID=00 2024-01-16 19:43:28.270 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_PROTO=00 2024-01-16 19:43:28.271 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_TYPE=01 2024-01-16 19:43:28.272 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=serio 2024-01-16 19:43:28.273 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.274 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input2 2024-01-16 19:43:28.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ABS=3 2024-01-16 19:43:28.276 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input2 2024-01-16 19:43:28.277 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: EV=b 2024-01-16 19:43:28.278 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-i8042-serio-1 2024-01-16 19:43:28.279 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:28.280 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2024-01-16 19:43:28.281 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2024-01-16 19:43:28.282 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2024-01-16 19:43:28.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2024-01-16 19:43:28.284 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: KEY=70000 0 0 0 0 2024-01-16 19:43:28.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0011v0002p0012e0006-e0,1,3,k110,111,112,ra0,1,mlsfw 2024-01-16 19:43:28.286 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: NAME="VirtualPS/2 VMware VMMouse" 2024-01-16 19:43:28.287 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0060/serio1/input1" 2024-01-16 19:43:28.288 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=11/2/12/6 2024-01-16 19:43:28.289 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2024-01-16 19:43:28.290 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:28.291 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2024-01-16 19:43:28.292 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=20439 2024-01-16 19:43:28.293 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.294 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input2/event2 2024-01-16 19:43:28.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: input/event2 2024-01-16 19:43:28.296 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-event-mouse 2024-01-16 19:43:28.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-event-mouse 2024-01-16 19:43:28.299 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event2 2024-01-16 19:43:28.300 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input2/event2 2024-01-16 19:43:28.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:28.302 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2024-01-16 19:43:28.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2024-01-16 19:43:28.305 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2024-01-16 19:43:28.306 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2024-01-16 19:43:28.308 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=11/2/12:isa0060/serio1 2024-01-16 19:43:28.309 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2024-01-16 19:43:28.310 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=66 2024-01-16 19:43:28.312 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:28.313 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=20487 2024-01-16 19:43:28.314 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input2/js0 2024-01-16 19:43:28.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: input/js0 2024-01-16 19:43:28.318 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-mouse 2024-01-16 19:43:28.319 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-mouse 2024-01-16 19:43:28.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/js0 2024-01-16 19:43:28.322 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input2/js0 2024-01-16 19:43:28.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:28.325 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2024-01-16 19:43:28.326 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2024-01-16 19:43:28.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2024-01-16 19:43:28.329 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2024-01-16 19:43:28.330 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2024-01-16 19:43:28.332 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:28.334 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:28.337 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=23388 2024-01-16 19:43:28.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.342 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input2/mouse0 2024-01-16 19:43:28.344 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: input/mouse0 2024-01-16 19:43:28.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-mouse 2024-01-16 19:43:28.348 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-mouse 2024-01-16 19:43:28.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mouse0 2024-01-16 19:43:28.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input2/mouse0 2024-01-16 19:43:28.354 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:28.355 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2024-01-16 19:43:28.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2024-01-16 19:43:28.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2024-01-16 19:43:28.359 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2024-01-16 19:43:28.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2024-01-16 19:43:28.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=32 2024-01-16 19:43:28.363 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:28.364 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=20522 2024-01-16 19:43:28.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.366 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input3 2024-01-16 19:43:28.367 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input3 2024-01-16 19:43:28.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: EV=7 2024-01-16 19:43:28.369 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-i8042-serio-1 2024-01-16 19:43:28.370 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:28.371 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2024-01-16 19:43:28.372 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2024-01-16 19:43:28.373 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2024-01-16 19:43:28.374 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2024-01-16 19:43:28.375 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: KEY=30000 0 0 0 0 2024-01-16 19:43:28.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0011v0002p0012e0006-e0,1,2,k110,111,r0,1,8,amlsfw 2024-01-16 19:43:28.377 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: NAME="VirtualPS/2 VMware VMMouse" 2024-01-16 19:43:28.378 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0060/serio1/input0" 2024-01-16 19:43:28.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=11/2/12/6 2024-01-16 19:43:28.380 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PROP=1 2024-01-16 19:43:28.381 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: REL=103 2024-01-16 19:43:28.382 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:28.383 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2024-01-16 19:43:28.384 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=20556 2024-01-16 19:43:28.385 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.386 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input3/event3 2024-01-16 19:43:28.387 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: input/event3 2024-01-16 19:43:28.388 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-event-mouse 2024-01-16 19:43:28.389 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-event-mouse 2024-01-16 19:43:28.390 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event3 2024-01-16 19:43:28.391 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input3/event3 2024-01-16 19:43:28.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:28.393 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2024-01-16 19:43:28.394 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2024-01-16 19:43:28.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2024-01-16 19:43:28.396 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2024-01-16 19:43:28.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=11/2/12:isa0060/serio1 2024-01-16 19:43:28.398 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2024-01-16 19:43:28.399 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=67 2024-01-16 19:43:28.400 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:28.401 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=20633 2024-01-16 19:43:28.402 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.403 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input3/mouse1 2024-01-16 19:43:28.404 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: input/mouse1 2024-01-16 19:43:28.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-mouse 2024-01-16 19:43:28.407 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-mouse 2024-01-16 19:43:28.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mouse1 2024-01-16 19:43:28.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input3/mouse1 2024-01-16 19:43:28.411 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:28.412 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2024-01-16 19:43:28.414 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2024-01-16 19:43:28.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2024-01-16 19:43:28.416 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2024-01-16 19:43:28.418 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2024-01-16 19:43:28.419 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=33 2024-01-16 19:43:28.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:28.422 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=20660 2024-01-16 19:43:28.423 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/pcspkr 2024-01-16 19:43:28.425 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/pcspkr 2024-01-16 19:43:28.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcspkr 2024-01-16 19:43:28.428 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:pcspkr 2024-01-16 19:43:28.429 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2024-01-16 19:43:28.431 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.432 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/pcspkr/input/input5 2024-01-16 19:43:28.434 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/pcspkr/input/input5 2024-01-16 19:43:28.437 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: EV=40001 2024-01-16 19:43:28.440 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-pcspkr 2024-01-16 19:43:28.442 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:28.444 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-pcspkr 2024-01-16 19:43:28.445 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-pcspkr 2024-01-16 19:43:28.446 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2024-01-16 19:43:28.447 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0010v001Fp0001e0100-e0,12,kramls1,2,fw 2024-01-16 19:43:28.449 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: NAME="PC Speaker" 2024-01-16 19:43:28.449 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0061/input0" 2024-01-16 19:43:28.450 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=10/1f/1/100 2024-01-16 19:43:28.451 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2024-01-16 19:43:28.453 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SND=6 2024-01-16 19:43:28.454 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:28.455 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2024-01-16 19:43:28.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=23044 2024-01-16 19:43:28.457 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.458 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/pcspkr/input/input5/event5 2024-01-16 19:43:28.459 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: input/event5 2024-01-16 19:43:28.460 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-pcspkr-event-spkr 2024-01-16 19:43:28.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-pcspkr-event-spkr 2024-01-16 19:43:28.462 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event5 2024-01-16 19:43:28.463 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/pcspkr/input/input5/event5 2024-01-16 19:43:28.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2024-01-16 19:43:28.465 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-pcspkr 2024-01-16 19:43:28.466 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-pcspkr 2024-01-16 19:43:28.467 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2024-01-16 19:43:28.468 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=10/1f/1:isa0061 2024-01-16 19:43:28.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2024-01-16 19:43:28.470 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=69 2024-01-16 19:43:28.472 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:28.473 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=23146 2024-01-16 19:43:28.474 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.475 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250 2024-01-16 19:43:28.476 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250 2024-01-16 19:43:28.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=serial8250 2024-01-16 19:43:28.478 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:serial8250 2024-01-16 19:43:28.479 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2024-01-16 19:43:28.479 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.481 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250/tty/ttyS0 2024-01-16 19:43:28.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: ttyS0 2024-01-16 19:43:28.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS0 2024-01-16 19:43:28.483 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250/tty/ttyS0 2024-01-16 19:43:28.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:28.486 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:28.487 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=64 2024-01-16 19:43:28.488 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:28.489 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:28.490 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=20842 2024-01-16 19:43:28.491 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.492 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250/tty/ttyS1 2024-01-16 19:43:28.493 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: ttyS1 2024-01-16 19:43:28.494 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS1 2024-01-16 19:43:28.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250/tty/ttyS1 2024-01-16 19:43:28.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:28.497 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:28.498 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=65 2024-01-16 19:43:28.499 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:28.499 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:28.501 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=20976 2024-01-16 19:43:28.502 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.504 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250/tty/ttyS2 2024-01-16 19:43:28.507 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: ttyS2 2024-01-16 19:43:28.510 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS2 2024-01-16 19:43:28.513 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250/tty/ttyS2 2024-01-16 19:43:28.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:28.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:28.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=66 2024-01-16 19:43:28.518 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:28.520 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:28.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=21022 2024-01-16 19:43:28.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.524 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250/tty/ttyS3 2024-01-16 19:43:28.525 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: ttyS3 2024-01-16 19:43:28.526 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS3 2024-01-16 19:43:28.528 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250/tty/ttyS3 2024-01-16 19:43:28.529 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:28.531 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:28.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=67 2024-01-16 19:43:28.533 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:28.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:28.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=21048 2024-01-16 19:43:28.537 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:00 2024-01-16 19:43:28.540 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:00 2024-01-16 19:43:28.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=system 2024-01-16 19:43:28.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp 2024-01-16 19:43:28.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.545 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:01 2024-01-16 19:43:28.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:01 2024-01-16 19:43:28.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=rtc_cmos 2024-01-16 19:43:28.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp 2024-01-16 19:43:28.550 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.552 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:01/rtc/rtc0 2024-01-16 19:43:28.553 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: rtc0 2024-01-16 19:43:28.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: L: -100 2024-01-16 19:43:28.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: rtc 2024-01-16 19:43:28.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/rtc 2024-01-16 19:43:28.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/rtc0 2024-01-16 19:43:28.559 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:01/rtc/rtc0 2024-01-16 19:43:28.561 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252 2024-01-16 19:43:28.562 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:28.563 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=rtc 2024-01-16 19:43:28.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=21228 2024-01-16 19:43:28.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:02 2024-01-16 19:43:28.568 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:02 2024-01-16 19:43:28.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=i8042 kbd 2024-01-16 19:43:28.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp 2024-01-16 19:43:28.572 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.574 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:03 2024-01-16 19:43:28.575 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:03 2024-01-16 19:43:28.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=i8042 aux 2024-01-16 19:43:28.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp 2024-01-16 19:43:28.579 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.580 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:04 2024-01-16 19:43:28.581 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:04 2024-01-16 19:43:28.583 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=system 2024-01-16 19:43:28.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp 2024-01-16 19:43:28.586 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.587 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:05 2024-01-16 19:43:28.588 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:05 2024-01-16 19:43:28.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=system 2024-01-16 19:43:28.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp 2024-01-16 19:43:28.592 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.593 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/power 2024-01-16 19:43:28.595 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/power 2024-01-16 19:43:28.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2024-01-16 19:43:28.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/software 2024-01-16 19:43:28.600 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/software 2024-01-16 19:43:28.601 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2024-01-16 19:43:28.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/broadcast 2024-01-16 19:43:28.606 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/broadcast 2024-01-16 19:43:28.608 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.611 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.614 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent0 2024-01-16 19:43:28.615 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent0 2024-01-16 19:43:28.616 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.618 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.620 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent1 2024-01-16 19:43:28.623 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent1 2024-01-16 19:43:28.626 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.628 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.631 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent10 2024-01-16 19:43:28.634 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent10 2024-01-16 19:43:28.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.636 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.638 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent11 2024-01-16 19:43:28.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent11 2024-01-16 19:43:28.640 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.642 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.643 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent12 2024-01-16 19:43:28.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent12 2024-01-16 19:43:28.646 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.647 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent13 2024-01-16 19:43:28.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent13 2024-01-16 19:43:28.651 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent14 2024-01-16 19:43:28.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent14 2024-01-16 19:43:28.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.658 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent15 2024-01-16 19:43:28.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent15 2024-01-16 19:43:28.662 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.663 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent16 2024-01-16 19:43:28.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent16 2024-01-16 19:43:28.667 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent17 2024-01-16 19:43:28.671 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent17 2024-01-16 19:43:28.672 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.675 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent18 2024-01-16 19:43:28.676 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent18 2024-01-16 19:43:28.678 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.680 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent19 2024-01-16 19:43:28.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent19 2024-01-16 19:43:28.683 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.684 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent2 2024-01-16 19:43:28.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent2 2024-01-16 19:43:28.688 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.691 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent20 2024-01-16 19:43:28.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent20 2024-01-16 19:43:28.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.696 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent21 2024-01-16 19:43:28.698 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent21 2024-01-16 19:43:28.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.700 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.701 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent22 2024-01-16 19:43:28.703 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent22 2024-01-16 19:43:28.704 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.706 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.707 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent23 2024-01-16 19:43:28.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent23 2024-01-16 19:43:28.710 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.711 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.714 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent24 2024-01-16 19:43:28.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent24 2024-01-16 19:43:28.719 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.722 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent25 2024-01-16 19:43:28.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent25 2024-01-16 19:43:28.726 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent26 2024-01-16 19:43:28.730 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent26 2024-01-16 19:43:28.732 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.734 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent27 2024-01-16 19:43:28.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent27 2024-01-16 19:43:28.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.740 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent28 2024-01-16 19:43:28.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent28 2024-01-16 19:43:28.742 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.743 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent29 2024-01-16 19:43:28.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent29 2024-01-16 19:43:28.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.750 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent3 2024-01-16 19:43:28.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent3 2024-01-16 19:43:28.753 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent30 2024-01-16 19:43:28.756 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent30 2024-01-16 19:43:28.758 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.759 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.760 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent31 2024-01-16 19:43:28.762 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent31 2024-01-16 19:43:28.763 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.764 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.766 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent32 2024-01-16 19:43:28.767 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent32 2024-01-16 19:43:28.768 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.770 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.771 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent33 2024-01-16 19:43:28.772 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent33 2024-01-16 19:43:28.774 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent34 2024-01-16 19:43:28.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent34 2024-01-16 19:43:28.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.786 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent35 2024-01-16 19:43:28.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent35 2024-01-16 19:43:28.789 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent36 2024-01-16 19:43:28.793 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent36 2024-01-16 19:43:28.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.796 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent37 2024-01-16 19:43:28.797 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent37 2024-01-16 19:43:28.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent38 2024-01-16 19:43:28.801 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent38 2024-01-16 19:43:28.803 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.804 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent39 2024-01-16 19:43:28.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent39 2024-01-16 19:43:28.807 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.808 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.809 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent4 2024-01-16 19:43:28.810 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent4 2024-01-16 19:43:28.812 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.813 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent40 2024-01-16 19:43:28.815 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent40 2024-01-16 19:43:28.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.817 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.818 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent41 2024-01-16 19:43:28.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent41 2024-01-16 19:43:28.820 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.821 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.822 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent42 2024-01-16 19:43:28.823 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent42 2024-01-16 19:43:28.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.825 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.826 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent43 2024-01-16 19:43:28.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent43 2024-01-16 19:43:28.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.830 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent44 2024-01-16 19:43:28.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent44 2024-01-16 19:43:28.833 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.834 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent45 2024-01-16 19:43:28.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent45 2024-01-16 19:43:28.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.838 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent46 2024-01-16 19:43:28.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent46 2024-01-16 19:43:28.841 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.843 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent47 2024-01-16 19:43:28.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent47 2024-01-16 19:43:28.845 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.846 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent48 2024-01-16 19:43:28.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent48 2024-01-16 19:43:28.849 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.851 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent49 2024-01-16 19:43:28.852 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent49 2024-01-16 19:43:28.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.855 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent5 2024-01-16 19:43:28.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent5 2024-01-16 19:43:28.858 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.859 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent50 2024-01-16 19:43:28.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent50 2024-01-16 19:43:28.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.863 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent51 2024-01-16 19:43:28.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent51 2024-01-16 19:43:28.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.867 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.868 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent52 2024-01-16 19:43:28.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent52 2024-01-16 19:43:28.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.872 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.873 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent53 2024-01-16 19:43:28.874 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent53 2024-01-16 19:43:28.875 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.876 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent54 2024-01-16 19:43:28.878 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent54 2024-01-16 19:43:28.879 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.880 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.881 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent55 2024-01-16 19:43:28.882 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent55 2024-01-16 19:43:28.883 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent56 2024-01-16 19:43:28.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent56 2024-01-16 19:43:28.887 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent57 2024-01-16 19:43:28.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent57 2024-01-16 19:43:28.892 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.893 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.895 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent58 2024-01-16 19:43:28.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent58 2024-01-16 19:43:28.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent59 2024-01-16 19:43:28.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent59 2024-01-16 19:43:28.903 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent6 2024-01-16 19:43:28.906 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent6 2024-01-16 19:43:28.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.909 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.910 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent60 2024-01-16 19:43:28.913 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent60 2024-01-16 19:43:28.916 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.921 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent61 2024-01-16 19:43:28.924 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent61 2024-01-16 19:43:28.925 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.926 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.928 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent62 2024-01-16 19:43:28.929 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent62 2024-01-16 19:43:28.930 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.933 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent63 2024-01-16 19:43:28.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent63 2024-01-16 19:43:28.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.936 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.937 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent64 2024-01-16 19:43:28.938 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent64 2024-01-16 19:43:28.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.940 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent7 2024-01-16 19:43:28.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent7 2024-01-16 19:43:28.943 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.945 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent8 2024-01-16 19:43:28.946 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent8 2024-01-16 19:43:28.947 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.948 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.949 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent9 2024-01-16 19:43:28.950 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent9 2024-01-16 19:43:28.951 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2024-01-16 19:43:28.952 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.953 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clocksource/clocksource0 2024-01-16 19:43:28.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clocksource/clocksource0 2024-01-16 19:43:28.961 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clocksource 2024-01-16 19:43:28.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.966 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/container/PNP0A05:00 2024-01-16 19:43:28.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/container/PNP0A05:00 2024-01-16 19:43:28.968 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=container 2024-01-16 19:43:28.970 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu0 2024-01-16 19:43:28.972 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu0 2024-01-16 19:43:28.974 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:28.975 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:28.977 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:28.978 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.979 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu1 2024-01-16 19:43:28.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu1 2024-01-16 19:43:28.982 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:28.983 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:28.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:28.986 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.987 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu10 2024-01-16 19:43:28.988 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu10 2024-01-16 19:43:28.990 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:28.991 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:28.993 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:28.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:28.995 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu11 2024-01-16 19:43:28.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu11 2024-01-16 19:43:28.998 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:28.999 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.2 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.3 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu12 2024-01-16 19:43:29.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu12 2024-01-16 19:43:29.6 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.8 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.11 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.13 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.15 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu13 2024-01-16 19:43:29.16 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu13 2024-01-16 19:43:29.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.19 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.20 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.22 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.23 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu14 2024-01-16 19:43:29.24 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu14 2024-01-16 19:43:29.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.27 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.29 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.30 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.31 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu15 2024-01-16 19:43:29.33 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu15 2024-01-16 19:43:29.34 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.35 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.37 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.39 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu16 2024-01-16 19:43:29.41 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu16 2024-01-16 19:43:29.42 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.44 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.45 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.46 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.47 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu17 2024-01-16 19:43:29.48 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu17 2024-01-16 19:43:29.49 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.50 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.52 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu18 2024-01-16 19:43:29.55 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu18 2024-01-16 19:43:29.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.60 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu19 2024-01-16 19:43:29.61 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu19 2024-01-16 19:43:29.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.63 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.64 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.65 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu2 2024-01-16 19:43:29.68 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu2 2024-01-16 19:43:29.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.71 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.72 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu20 2024-01-16 19:43:29.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu20 2024-01-16 19:43:29.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.76 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.80 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu21 2024-01-16 19:43:29.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu21 2024-01-16 19:43:29.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.83 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.84 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.86 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu22 2024-01-16 19:43:29.87 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu22 2024-01-16 19:43:29.88 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.90 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.91 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.93 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu23 2024-01-16 19:43:29.94 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu23 2024-01-16 19:43:29.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.96 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.97 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.99 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu24 2024-01-16 19:43:29.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu24 2024-01-16 19:43:29.101 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.102 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.104 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu25 2024-01-16 19:43:29.106 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu25 2024-01-16 19:43:29.107 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.109 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.110 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.111 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu26 2024-01-16 19:43:29.112 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu26 2024-01-16 19:43:29.113 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.114 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.115 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.116 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.118 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu27 2024-01-16 19:43:29.119 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu27 2024-01-16 19:43:29.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.121 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.122 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.123 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu28 2024-01-16 19:43:29.125 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu28 2024-01-16 19:43:29.126 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.129 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.130 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu29 2024-01-16 19:43:29.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu29 2024-01-16 19:43:29.132 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.133 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.135 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.136 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.137 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu3 2024-01-16 19:43:29.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu3 2024-01-16 19:43:29.139 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.142 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.143 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.144 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.146 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu30 2024-01-16 19:43:29.147 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu30 2024-01-16 19:43:29.148 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.149 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.150 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.151 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.152 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu31 2024-01-16 19:43:29.153 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu31 2024-01-16 19:43:29.154 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.155 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.158 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.160 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.164 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu32 2024-01-16 19:43:29.165 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu32 2024-01-16 19:43:29.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.168 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.169 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.170 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.172 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu33 2024-01-16 19:43:29.173 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu33 2024-01-16 19:43:29.175 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.176 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.179 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu34 2024-01-16 19:43:29.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu34 2024-01-16 19:43:29.183 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.184 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.186 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.187 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu35 2024-01-16 19:43:29.190 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu35 2024-01-16 19:43:29.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.192 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.194 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.197 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu36 2024-01-16 19:43:29.198 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu36 2024-01-16 19:43:29.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.201 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.202 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.203 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu37 2024-01-16 19:43:29.206 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu37 2024-01-16 19:43:29.207 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.210 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.211 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu38 2024-01-16 19:43:29.214 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu38 2024-01-16 19:43:29.216 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.221 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu39 2024-01-16 19:43:29.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu39 2024-01-16 19:43:29.224 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.225 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.227 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.228 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.229 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu4 2024-01-16 19:43:29.231 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu4 2024-01-16 19:43:29.232 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.233 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.236 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.237 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu40 2024-01-16 19:43:29.239 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu40 2024-01-16 19:43:29.240 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.241 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.243 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.244 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.246 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu41 2024-01-16 19:43:29.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu41 2024-01-16 19:43:29.248 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.251 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.253 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.254 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu42 2024-01-16 19:43:29.255 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu42 2024-01-16 19:43:29.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.259 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.262 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu43 2024-01-16 19:43:29.264 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu43 2024-01-16 19:43:29.266 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.269 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.272 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.278 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu44 2024-01-16 19:43:29.281 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu44 2024-01-16 19:43:29.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.286 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.288 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.289 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu45 2024-01-16 19:43:29.290 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu45 2024-01-16 19:43:29.292 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.293 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.296 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.297 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu46 2024-01-16 19:43:29.299 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu46 2024-01-16 19:43:29.300 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.303 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.305 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu47 2024-01-16 19:43:29.307 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu47 2024-01-16 19:43:29.310 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.313 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.316 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu48 2024-01-16 19:43:29.319 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu48 2024-01-16 19:43:29.320 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.324 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.325 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu49 2024-01-16 19:43:29.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu49 2024-01-16 19:43:29.328 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.330 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.333 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.338 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu5 2024-01-16 19:43:29.341 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu5 2024-01-16 19:43:29.343 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.346 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.348 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.349 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu50 2024-01-16 19:43:29.350 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu50 2024-01-16 19:43:29.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.353 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.354 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.357 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu51 2024-01-16 19:43:29.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu51 2024-01-16 19:43:29.359 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.362 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.364 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu52 2024-01-16 19:43:29.366 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu52 2024-01-16 19:43:29.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.369 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.370 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.372 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.373 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu53 2024-01-16 19:43:29.374 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu53 2024-01-16 19:43:29.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.377 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.378 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.380 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.381 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu54 2024-01-16 19:43:29.382 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu54 2024-01-16 19:43:29.384 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.385 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.387 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.388 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.389 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu55 2024-01-16 19:43:29.390 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu55 2024-01-16 19:43:29.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.393 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.396 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu56 2024-01-16 19:43:29.399 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu56 2024-01-16 19:43:29.400 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.401 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.403 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.404 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.405 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu57 2024-01-16 19:43:29.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu57 2024-01-16 19:43:29.407 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.408 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.411 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu58 2024-01-16 19:43:29.413 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu58 2024-01-16 19:43:29.414 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.416 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.417 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.418 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu59 2024-01-16 19:43:29.419 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu59 2024-01-16 19:43:29.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.421 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.423 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.425 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu6 2024-01-16 19:43:29.426 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu6 2024-01-16 19:43:29.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.429 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.430 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.431 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.432 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu60 2024-01-16 19:43:29.433 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu60 2024-01-16 19:43:29.434 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.436 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.437 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.438 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.441 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu61 2024-01-16 19:43:29.443 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu61 2024-01-16 19:43:29.446 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.449 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.452 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.455 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.457 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu62 2024-01-16 19:43:29.460 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu62 2024-01-16 19:43:29.462 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.466 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.467 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu63 2024-01-16 19:43:29.470 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu63 2024-01-16 19:43:29.471 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.473 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.474 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.475 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu64 2024-01-16 19:43:29.478 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu64 2024-01-16 19:43:29.479 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.481 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.483 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu7 2024-01-16 19:43:29.486 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu7 2024-01-16 19:43:29.487 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.489 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.490 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.491 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.493 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu8 2024-01-16 19:43:29.494 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu8 2024-01-16 19:43:29.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.497 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.498 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.500 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.501 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu9 2024-01-16 19:43:29.504 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu9 2024-01-16 19:43:29.507 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2024-01-16 19:43:29.510 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:0055:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0015,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006C,006D,006F,0072,0074,0076,0077,0078,007D,0080,0081,0089,008C,008D,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E7,00F0,00F3,00F6,00F9,00FA,00FB,00FD,0120,0121,0123,0124,0125,0126,0127,0128,012A,012B,012D,012E,0130,0131,0132,0133,0134,0137,0138,013C,013E,013F,0140,0141,0164,0165,01C2,0203,0204,025A,025B,025D 2024-01-16 19:43:29.512 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2024-01-16 19:43:29.514 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/edac/mc 2024-01-16 19:43:29.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/edac/mc 2024-01-16 19:43:29.518 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=edac 2024-01-16 19:43:29.519 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck0 2024-01-16 19:43:29.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck0 2024-01-16 19:43:29.524 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.527 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.530 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck1 2024-01-16 19:43:29.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck1 2024-01-16 19:43:29.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.537 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck10 2024-01-16 19:43:29.540 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck10 2024-01-16 19:43:29.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck11 2024-01-16 19:43:29.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck11 2024-01-16 19:43:29.548 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.551 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck12 2024-01-16 19:43:29.552 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck12 2024-01-16 19:43:29.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck13 2024-01-16 19:43:29.559 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck13 2024-01-16 19:43:29.562 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.564 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck14 2024-01-16 19:43:29.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck14 2024-01-16 19:43:29.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.573 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck15 2024-01-16 19:43:29.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck15 2024-01-16 19:43:29.581 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.583 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck16 2024-01-16 19:43:29.586 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck16 2024-01-16 19:43:29.588 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.590 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck17 2024-01-16 19:43:29.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck17 2024-01-16 19:43:29.593 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.595 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck18 2024-01-16 19:43:29.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck18 2024-01-16 19:43:29.598 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.601 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck19 2024-01-16 19:43:29.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck19 2024-01-16 19:43:29.603 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.606 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck2 2024-01-16 19:43:29.607 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck2 2024-01-16 19:43:29.609 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.610 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.611 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck20 2024-01-16 19:43:29.612 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck20 2024-01-16 19:43:29.614 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.615 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.616 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck21 2024-01-16 19:43:29.618 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck21 2024-01-16 19:43:29.619 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.620 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.622 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck22 2024-01-16 19:43:29.623 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck22 2024-01-16 19:43:29.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.625 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.627 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck23 2024-01-16 19:43:29.628 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck23 2024-01-16 19:43:29.630 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.633 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.636 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck24 2024-01-16 19:43:29.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck24 2024-01-16 19:43:29.642 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.645 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck25 2024-01-16 19:43:29.647 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck25 2024-01-16 19:43:29.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.649 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck26 2024-01-16 19:43:29.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck26 2024-01-16 19:43:29.653 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck27 2024-01-16 19:43:29.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck27 2024-01-16 19:43:29.658 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck28 2024-01-16 19:43:29.662 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck28 2024-01-16 19:43:29.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.666 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck29 2024-01-16 19:43:29.667 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck29 2024-01-16 19:43:29.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.671 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck3 2024-01-16 19:43:29.673 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck3 2024-01-16 19:43:29.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.675 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck30 2024-01-16 19:43:29.678 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck30 2024-01-16 19:43:29.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.680 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck31 2024-01-16 19:43:29.683 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck31 2024-01-16 19:43:29.684 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck32 2024-01-16 19:43:29.688 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck32 2024-01-16 19:43:29.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.691 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck33 2024-01-16 19:43:29.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck33 2024-01-16 19:43:29.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.696 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.697 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck34 2024-01-16 19:43:29.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck34 2024-01-16 19:43:29.701 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.704 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.707 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck35 2024-01-16 19:43:29.709 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck35 2024-01-16 19:43:29.712 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.715 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.718 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck36 2024-01-16 19:43:29.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck36 2024-01-16 19:43:29.723 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck37 2024-01-16 19:43:29.726 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck37 2024-01-16 19:43:29.727 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck38 2024-01-16 19:43:29.730 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck38 2024-01-16 19:43:29.731 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.732 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.734 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck39 2024-01-16 19:43:29.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck39 2024-01-16 19:43:29.736 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck4 2024-01-16 19:43:29.739 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck4 2024-01-16 19:43:29.740 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.742 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck40 2024-01-16 19:43:29.743 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck40 2024-01-16 19:43:29.744 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck41 2024-01-16 19:43:29.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck41 2024-01-16 19:43:29.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.752 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck42 2024-01-16 19:43:29.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck42 2024-01-16 19:43:29.757 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.758 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.759 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck43 2024-01-16 19:43:29.761 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck43 2024-01-16 19:43:29.762 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.763 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.765 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck44 2024-01-16 19:43:29.766 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck44 2024-01-16 19:43:29.767 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.768 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.770 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck45 2024-01-16 19:43:29.771 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck45 2024-01-16 19:43:29.773 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.774 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.775 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck46 2024-01-16 19:43:29.777 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck46 2024-01-16 19:43:29.778 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck47 2024-01-16 19:43:29.782 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck47 2024-01-16 19:43:29.783 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.786 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck48 2024-01-16 19:43:29.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck48 2024-01-16 19:43:29.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.790 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck49 2024-01-16 19:43:29.793 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck49 2024-01-16 19:43:29.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.797 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck5 2024-01-16 19:43:29.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck5 2024-01-16 19:43:29.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.802 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck50 2024-01-16 19:43:29.803 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck50 2024-01-16 19:43:29.804 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.807 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck51 2024-01-16 19:43:29.808 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck51 2024-01-16 19:43:29.810 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.812 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck52 2024-01-16 19:43:29.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck52 2024-01-16 19:43:29.815 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.818 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck53 2024-01-16 19:43:29.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck53 2024-01-16 19:43:29.820 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.822 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.823 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck54 2024-01-16 19:43:29.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck54 2024-01-16 19:43:29.826 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.828 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck55 2024-01-16 19:43:29.830 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck55 2024-01-16 19:43:29.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.834 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck56 2024-01-16 19:43:29.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck56 2024-01-16 19:43:29.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.838 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck57 2024-01-16 19:43:29.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck57 2024-01-16 19:43:29.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.843 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck58 2024-01-16 19:43:29.846 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck58 2024-01-16 19:43:29.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck59 2024-01-16 19:43:29.851 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck59 2024-01-16 19:43:29.852 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.855 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck6 2024-01-16 19:43:29.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck6 2024-01-16 19:43:29.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.859 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck60 2024-01-16 19:43:29.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck60 2024-01-16 19:43:29.863 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck61 2024-01-16 19:43:29.867 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck61 2024-01-16 19:43:29.868 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck62 2024-01-16 19:43:29.872 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck62 2024-01-16 19:43:29.875 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.880 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck63 2024-01-16 19:43:29.883 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck63 2024-01-16 19:43:29.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.891 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck64 2024-01-16 19:43:29.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck64 2024-01-16 19:43:29.895 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck7 2024-01-16 19:43:29.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck7 2024-01-16 19:43:29.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.903 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck8 2024-01-16 19:43:29.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck8 2024-01-16 19:43:29.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck9 2024-01-16 19:43:29.909 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck9 2024-01-16 19:43:29.910 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2024-01-16 19:43:29.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.913 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory0 2024-01-16 19:43:29.914 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory0 2024-01-16 19:43:29.916 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:29.917 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.919 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1 2024-01-16 19:43:29.922 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1 2024-01-16 19:43:29.924 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:29.927 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.930 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory10 2024-01-16 19:43:29.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory10 2024-01-16 19:43:29.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:29.936 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.937 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory100 2024-01-16 19:43:29.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory100 2024-01-16 19:43:29.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:29.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.947 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1000 2024-01-16 19:43:29.950 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1000 2024-01-16 19:43:29.953 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:29.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.956 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1001 2024-01-16 19:43:29.957 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1001 2024-01-16 19:43:29.958 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:29.959 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.961 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1002 2024-01-16 19:43:29.962 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1002 2024-01-16 19:43:29.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:29.965 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.966 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1003 2024-01-16 19:43:29.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1003 2024-01-16 19:43:29.969 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:29.970 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1004 2024-01-16 19:43:29.973 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1004 2024-01-16 19:43:29.974 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:29.975 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.977 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1005 2024-01-16 19:43:29.978 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1005 2024-01-16 19:43:29.979 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:29.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.982 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1006 2024-01-16 19:43:29.983 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1006 2024-01-16 19:43:29.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:29.988 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.990 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1007 2024-01-16 19:43:29.993 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1007 2024-01-16 19:43:29.995 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:29.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:29.997 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1008 2024-01-16 19:43:29.998 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1008 2024-01-16 19:43:30.0 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.2 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1009 2024-01-16 19:43:30.4 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1009 2024-01-16 19:43:30.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.6 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.8 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory101 2024-01-16 19:43:30.9 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory101 2024-01-16 19:43:30.12 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.15 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1010 2024-01-16 19:43:30.20 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1010 2024-01-16 19:43:30.23 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.24 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1011 2024-01-16 19:43:30.27 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1011 2024-01-16 19:43:30.28 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.30 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.31 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory102 2024-01-16 19:43:30.32 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory102 2024-01-16 19:43:30.33 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.35 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.36 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1024 2024-01-16 19:43:30.37 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1024 2024-01-16 19:43:30.39 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.40 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.41 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1025 2024-01-16 19:43:30.43 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1025 2024-01-16 19:43:30.44 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.45 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.46 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1026 2024-01-16 19:43:30.48 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1026 2024-01-16 19:43:30.49 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.50 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.52 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1027 2024-01-16 19:43:30.53 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1027 2024-01-16 19:43:30.55 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1028 2024-01-16 19:43:30.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1028 2024-01-16 19:43:30.64 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.65 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1029 2024-01-16 19:43:30.68 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1029 2024-01-16 19:43:30.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.72 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory103 2024-01-16 19:43:30.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory103 2024-01-16 19:43:30.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1030 2024-01-16 19:43:30.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1030 2024-01-16 19:43:30.79 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1031 2024-01-16 19:43:30.84 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1031 2024-01-16 19:43:30.86 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.91 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1032 2024-01-16 19:43:30.94 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1032 2024-01-16 19:43:30.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.96 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1033 2024-01-16 19:43:30.99 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1033 2024-01-16 19:43:30.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.101 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1034 2024-01-16 19:43:30.104 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1034 2024-01-16 19:43:30.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.107 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1035 2024-01-16 19:43:30.109 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1035 2024-01-16 19:43:30.112 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.114 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.117 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1036 2024-01-16 19:43:30.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1036 2024-01-16 19:43:30.122 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.126 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1037 2024-01-16 19:43:30.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1037 2024-01-16 19:43:30.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.129 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1038 2024-01-16 19:43:30.132 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1038 2024-01-16 19:43:30.133 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.135 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.136 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1039 2024-01-16 19:43:30.137 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1039 2024-01-16 19:43:30.139 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.140 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.141 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory104 2024-01-16 19:43:30.142 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory104 2024-01-16 19:43:30.145 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.148 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.151 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1040 2024-01-16 19:43:30.153 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1040 2024-01-16 19:43:30.156 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.159 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.161 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1041 2024-01-16 19:43:30.164 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1041 2024-01-16 19:43:30.165 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.168 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1042 2024-01-16 19:43:30.169 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1042 2024-01-16 19:43:30.170 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.172 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.173 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1043 2024-01-16 19:43:30.174 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1043 2024-01-16 19:43:30.176 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.178 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1044 2024-01-16 19:43:30.179 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1044 2024-01-16 19:43:30.181 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.183 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1045 2024-01-16 19:43:30.185 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1045 2024-01-16 19:43:30.186 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.187 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.189 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1046 2024-01-16 19:43:30.190 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1046 2024-01-16 19:43:30.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.193 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.194 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1047 2024-01-16 19:43:30.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1047 2024-01-16 19:43:30.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.198 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1048 2024-01-16 19:43:30.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1048 2024-01-16 19:43:30.202 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.203 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.204 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1049 2024-01-16 19:43:30.206 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1049 2024-01-16 19:43:30.207 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.208 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory105 2024-01-16 19:43:30.211 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory105 2024-01-16 19:43:30.214 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.216 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.219 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1050 2024-01-16 19:43:30.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1050 2024-01-16 19:43:30.224 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.225 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.226 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1051 2024-01-16 19:43:30.228 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1051 2024-01-16 19:43:30.229 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.230 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.232 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1052 2024-01-16 19:43:30.233 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1052 2024-01-16 19:43:30.234 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.236 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.237 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1053 2024-01-16 19:43:30.238 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1053 2024-01-16 19:43:30.240 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.241 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.242 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1054 2024-01-16 19:43:30.244 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1054 2024-01-16 19:43:30.245 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.246 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.248 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1055 2024-01-16 19:43:30.249 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1055 2024-01-16 19:43:30.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.252 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.253 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1056 2024-01-16 19:43:30.254 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1056 2024-01-16 19:43:30.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.257 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1057 2024-01-16 19:43:30.259 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1057 2024-01-16 19:43:30.262 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.265 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.267 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1058 2024-01-16 19:43:30.270 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1058 2024-01-16 19:43:30.272 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.274 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1059 2024-01-16 19:43:30.277 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1059 2024-01-16 19:43:30.278 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.280 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.281 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory106 2024-01-16 19:43:30.282 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory106 2024-01-16 19:43:30.284 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.287 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1060 2024-01-16 19:43:30.288 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1060 2024-01-16 19:43:30.290 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.291 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.292 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1061 2024-01-16 19:43:30.294 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1061 2024-01-16 19:43:30.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.297 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1062 2024-01-16 19:43:30.299 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1062 2024-01-16 19:43:30.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.302 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1063 2024-01-16 19:43:30.305 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1063 2024-01-16 19:43:30.306 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.308 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.309 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1064 2024-01-16 19:43:30.311 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1064 2024-01-16 19:43:30.312 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.314 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1065 2024-01-16 19:43:30.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1065 2024-01-16 19:43:30.318 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.319 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1066 2024-01-16 19:43:30.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1066 2024-01-16 19:43:30.325 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.328 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.331 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1067 2024-01-16 19:43:30.334 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1067 2024-01-16 19:43:30.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.336 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.338 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1068 2024-01-16 19:43:30.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1068 2024-01-16 19:43:30.340 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.341 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.343 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1069 2024-01-16 19:43:30.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1069 2024-01-16 19:43:30.347 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.350 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.353 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory107 2024-01-16 19:43:30.355 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory107 2024-01-16 19:43:30.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.357 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1070 2024-01-16 19:43:30.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1070 2024-01-16 19:43:30.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.362 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.364 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1071 2024-01-16 19:43:30.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1071 2024-01-16 19:43:30.366 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.369 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1072 2024-01-16 19:43:30.370 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1072 2024-01-16 19:43:30.372 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.373 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.374 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1073 2024-01-16 19:43:30.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1073 2024-01-16 19:43:30.377 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.378 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1074 2024-01-16 19:43:30.381 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1074 2024-01-16 19:43:30.382 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.383 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.385 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1075 2024-01-16 19:43:30.386 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1075 2024-01-16 19:43:30.387 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.389 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1076 2024-01-16 19:43:30.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1076 2024-01-16 19:43:30.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.400 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.403 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1077 2024-01-16 19:43:30.405 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1077 2024-01-16 19:43:30.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.407 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1078 2024-01-16 19:43:30.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1078 2024-01-16 19:43:30.411 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.412 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.414 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1079 2024-01-16 19:43:30.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1079 2024-01-16 19:43:30.416 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.418 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.419 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory108 2024-01-16 19:43:30.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory108 2024-01-16 19:43:30.421 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.423 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1080 2024-01-16 19:43:30.426 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1080 2024-01-16 19:43:30.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.429 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.430 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1081 2024-01-16 19:43:30.431 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1081 2024-01-16 19:43:30.433 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.434 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.436 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1082 2024-01-16 19:43:30.437 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1082 2024-01-16 19:43:30.439 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.440 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.441 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1083 2024-01-16 19:43:30.443 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1083 2024-01-16 19:43:30.444 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.445 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.447 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1084 2024-01-16 19:43:30.448 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1084 2024-01-16 19:43:30.449 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.450 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.452 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1085 2024-01-16 19:43:30.453 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1085 2024-01-16 19:43:30.454 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.455 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.457 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1086 2024-01-16 19:43:30.458 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1086 2024-01-16 19:43:30.460 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.462 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1087 2024-01-16 19:43:30.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1087 2024-01-16 19:43:30.465 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.466 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.468 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1088 2024-01-16 19:43:30.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1088 2024-01-16 19:43:30.470 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.471 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.473 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1089 2024-01-16 19:43:30.474 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1089 2024-01-16 19:43:30.476 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.479 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory109 2024-01-16 19:43:30.484 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory109 2024-01-16 19:43:30.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.487 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.488 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1090 2024-01-16 19:43:30.489 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1090 2024-01-16 19:43:30.491 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.492 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.493 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1091 2024-01-16 19:43:30.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1091 2024-01-16 19:43:30.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.497 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.498 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1092 2024-01-16 19:43:30.500 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1092 2024-01-16 19:43:30.501 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.502 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.504 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1093 2024-01-16 19:43:30.505 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1093 2024-01-16 19:43:30.507 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.510 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.513 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1094 2024-01-16 19:43:30.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1094 2024-01-16 19:43:30.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.519 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1095 2024-01-16 19:43:30.520 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1095 2024-01-16 19:43:30.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.524 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1096 2024-01-16 19:43:30.525 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1096 2024-01-16 19:43:30.526 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.528 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.529 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1097 2024-01-16 19:43:30.530 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1097 2024-01-16 19:43:30.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.533 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1098 2024-01-16 19:43:30.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1098 2024-01-16 19:43:30.537 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.540 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1099 2024-01-16 19:43:30.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1099 2024-01-16 19:43:30.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.543 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.545 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory11 2024-01-16 19:43:30.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory11 2024-01-16 19:43:30.548 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.550 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory110 2024-01-16 19:43:30.551 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory110 2024-01-16 19:43:30.553 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1100 2024-01-16 19:43:30.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1100 2024-01-16 19:43:30.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.559 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.561 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1101 2024-01-16 19:43:30.562 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1101 2024-01-16 19:43:30.563 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.564 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1102 2024-01-16 19:43:30.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1102 2024-01-16 19:43:30.568 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1103 2024-01-16 19:43:30.572 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1103 2024-01-16 19:43:30.574 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.575 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1104 2024-01-16 19:43:30.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1104 2024-01-16 19:43:30.579 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.580 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.581 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1105 2024-01-16 19:43:30.583 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1105 2024-01-16 19:43:30.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.587 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1106 2024-01-16 19:43:30.588 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1106 2024-01-16 19:43:30.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.592 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1107 2024-01-16 19:43:30.593 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1107 2024-01-16 19:43:30.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1108 2024-01-16 19:43:30.598 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1108 2024-01-16 19:43:30.600 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.601 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1109 2024-01-16 19:43:30.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1109 2024-01-16 19:43:30.605 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.606 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.607 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory111 2024-01-16 19:43:30.609 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory111 2024-01-16 19:43:30.610 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.611 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.613 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1110 2024-01-16 19:43:30.614 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1110 2024-01-16 19:43:30.615 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.616 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.617 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1111 2024-01-16 19:43:30.618 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1111 2024-01-16 19:43:30.619 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.620 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1112 2024-01-16 19:43:30.622 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1112 2024-01-16 19:43:30.623 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.625 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1113 2024-01-16 19:43:30.626 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1113 2024-01-16 19:43:30.628 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.630 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.633 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1114 2024-01-16 19:43:30.634 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1114 2024-01-16 19:43:30.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.636 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.637 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1115 2024-01-16 19:43:30.638 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1115 2024-01-16 19:43:30.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.640 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.641 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1116 2024-01-16 19:43:30.642 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1116 2024-01-16 19:43:30.643 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.645 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1117 2024-01-16 19:43:30.646 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1117 2024-01-16 19:43:30.647 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.649 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1118 2024-01-16 19:43:30.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1118 2024-01-16 19:43:30.651 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.653 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1119 2024-01-16 19:43:30.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1119 2024-01-16 19:43:30.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory112 2024-01-16 19:43:30.658 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory112 2024-01-16 19:43:30.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1120 2024-01-16 19:43:30.662 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1120 2024-01-16 19:43:30.663 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1121 2024-01-16 19:43:30.666 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1121 2024-01-16 19:43:30.667 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1122 2024-01-16 19:43:30.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1122 2024-01-16 19:43:30.671 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.672 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.673 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1123 2024-01-16 19:43:30.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1123 2024-01-16 19:43:30.675 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.676 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1124 2024-01-16 19:43:30.678 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1124 2024-01-16 19:43:30.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.680 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.681 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1125 2024-01-16 19:43:30.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1125 2024-01-16 19:43:30.683 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.684 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1126 2024-01-16 19:43:30.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1126 2024-01-16 19:43:30.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.688 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1127 2024-01-16 19:43:30.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1127 2024-01-16 19:43:30.691 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.693 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1128 2024-01-16 19:43:30.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1128 2024-01-16 19:43:30.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.696 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.697 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1129 2024-01-16 19:43:30.698 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1129 2024-01-16 19:43:30.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.700 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.701 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory113 2024-01-16 19:43:30.702 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory113 2024-01-16 19:43:30.704 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.705 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.706 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1130 2024-01-16 19:43:30.707 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1130 2024-01-16 19:43:30.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.710 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1131 2024-01-16 19:43:30.711 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1131 2024-01-16 19:43:30.712 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.713 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.714 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1132 2024-01-16 19:43:30.715 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1132 2024-01-16 19:43:30.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.717 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.718 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1133 2024-01-16 19:43:30.719 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1133 2024-01-16 19:43:30.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.722 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1134 2024-01-16 19:43:30.723 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1134 2024-01-16 19:43:30.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.726 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1135 2024-01-16 19:43:30.727 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1135 2024-01-16 19:43:30.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.730 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1136 2024-01-16 19:43:30.731 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1136 2024-01-16 19:43:30.732 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.734 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1137 2024-01-16 19:43:30.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1137 2024-01-16 19:43:30.736 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1138 2024-01-16 19:43:30.739 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1138 2024-01-16 19:43:30.740 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.742 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1139 2024-01-16 19:43:30.743 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1139 2024-01-16 19:43:30.744 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory114 2024-01-16 19:43:30.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory114 2024-01-16 19:43:30.748 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.750 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1140 2024-01-16 19:43:30.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1140 2024-01-16 19:43:30.752 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.753 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1141 2024-01-16 19:43:30.756 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1141 2024-01-16 19:43:30.756 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.757 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.759 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1142 2024-01-16 19:43:30.760 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1142 2024-01-16 19:43:30.762 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.765 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.767 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1143 2024-01-16 19:43:30.770 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1143 2024-01-16 19:43:30.773 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.774 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1144 2024-01-16 19:43:30.777 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1144 2024-01-16 19:43:30.778 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.780 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1145 2024-01-16 19:43:30.782 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1145 2024-01-16 19:43:30.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.785 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.786 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1146 2024-01-16 19:43:30.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1146 2024-01-16 19:43:30.789 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.790 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1147 2024-01-16 19:43:30.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1147 2024-01-16 19:43:30.797 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.802 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1148 2024-01-16 19:43:30.804 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1148 2024-01-16 19:43:30.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.807 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.808 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1149 2024-01-16 19:43:30.810 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1149 2024-01-16 19:43:30.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.812 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory115 2024-01-16 19:43:30.815 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory115 2024-01-16 19:43:30.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.818 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1150 2024-01-16 19:43:30.820 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1150 2024-01-16 19:43:30.822 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.823 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1151 2024-01-16 19:43:30.826 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1151 2024-01-16 19:43:30.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.828 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1152 2024-01-16 19:43:30.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1152 2024-01-16 19:43:30.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.833 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1153 2024-01-16 19:43:30.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1153 2024-01-16 19:43:30.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.838 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1154 2024-01-16 19:43:30.841 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1154 2024-01-16 19:43:30.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.845 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1155 2024-01-16 19:43:30.846 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1155 2024-01-16 19:43:30.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.849 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1156 2024-01-16 19:43:30.852 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1156 2024-01-16 19:43:30.853 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1157 2024-01-16 19:43:30.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1157 2024-01-16 19:43:30.858 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1158 2024-01-16 19:43:30.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1158 2024-01-16 19:43:30.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1159 2024-01-16 19:43:30.868 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1159 2024-01-16 19:43:30.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.870 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.872 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory116 2024-01-16 19:43:30.873 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory116 2024-01-16 19:43:30.874 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.875 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1160 2024-01-16 19:43:30.878 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1160 2024-01-16 19:43:30.880 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.881 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.882 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1161 2024-01-16 19:43:30.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1161 2024-01-16 19:43:30.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.887 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1162 2024-01-16 19:43:30.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1162 2024-01-16 19:43:30.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.891 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.893 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1163 2024-01-16 19:43:30.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1163 2024-01-16 19:43:30.895 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.898 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1164 2024-01-16 19:43:30.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1164 2024-01-16 19:43:30.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.902 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1165 2024-01-16 19:43:30.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1165 2024-01-16 19:43:30.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.910 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1166 2024-01-16 19:43:30.911 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1166 2024-01-16 19:43:30.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.914 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.915 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1167 2024-01-16 19:43:30.917 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1167 2024-01-16 19:43:30.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.920 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.921 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1168 2024-01-16 19:43:30.923 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1168 2024-01-16 19:43:30.926 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.928 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.931 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1169 2024-01-16 19:43:30.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1169 2024-01-16 19:43:30.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.936 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.938 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory117 2024-01-16 19:43:30.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory117 2024-01-16 19:43:30.940 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.943 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1170 2024-01-16 19:43:30.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1170 2024-01-16 19:43:30.945 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.947 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.948 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1171 2024-01-16 19:43:30.949 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1171 2024-01-16 19:43:30.951 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.952 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.953 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1172 2024-01-16 19:43:30.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1172 2024-01-16 19:43:30.956 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.957 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.959 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1173 2024-01-16 19:43:30.961 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1173 2024-01-16 19:43:30.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.969 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1174 2024-01-16 19:43:30.972 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1174 2024-01-16 19:43:30.974 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.975 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.977 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1175 2024-01-16 19:43:30.978 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1175 2024-01-16 19:43:30.979 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.981 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.982 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1176 2024-01-16 19:43:30.983 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1176 2024-01-16 19:43:30.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.986 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.987 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1177 2024-01-16 19:43:30.989 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1177 2024-01-16 19:43:30.990 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.991 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.992 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1178 2024-01-16 19:43:30.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1178 2024-01-16 19:43:30.995 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:30.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:30.998 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1179 2024-01-16 19:43:30.999 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1179 2024-01-16 19:43:31.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.4 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.7 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory118 2024-01-16 19:43:31.9 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory118 2024-01-16 19:43:31.12 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.15 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1180 2024-01-16 19:43:31.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1180 2024-01-16 19:43:31.18 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.19 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.21 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1181 2024-01-16 19:43:31.22 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1181 2024-01-16 19:43:31.23 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.25 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1182 2024-01-16 19:43:31.27 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1182 2024-01-16 19:43:31.28 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.30 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.31 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory119 2024-01-16 19:43:31.34 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory119 2024-01-16 19:43:31.37 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.40 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.42 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory12 2024-01-16 19:43:31.44 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory12 2024-01-16 19:43:31.45 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.47 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.48 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory120 2024-01-16 19:43:31.49 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory120 2024-01-16 19:43:31.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.52 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.53 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory121 2024-01-16 19:43:31.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory121 2024-01-16 19:43:31.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory122 2024-01-16 19:43:31.60 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory122 2024-01-16 19:43:31.61 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.64 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory123 2024-01-16 19:43:31.65 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory123 2024-01-16 19:43:31.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory124 2024-01-16 19:43:31.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory124 2024-01-16 19:43:31.72 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory125 2024-01-16 19:43:31.80 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory125 2024-01-16 19:43:31.83 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.86 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory126 2024-01-16 19:43:31.87 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory126 2024-01-16 19:43:31.88 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.90 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.91 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory127 2024-01-16 19:43:31.92 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory127 2024-01-16 19:43:31.94 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.96 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory128 2024-01-16 19:43:31.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory128 2024-01-16 19:43:31.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory129 2024-01-16 19:43:31.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory129 2024-01-16 19:43:31.111 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.113 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.115 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory13 2024-01-16 19:43:31.116 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory13 2024-01-16 19:43:31.117 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.119 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory130 2024-01-16 19:43:31.121 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory130 2024-01-16 19:43:31.123 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.125 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory131 2024-01-16 19:43:31.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory131 2024-01-16 19:43:31.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.129 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.130 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory132 2024-01-16 19:43:31.133 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory132 2024-01-16 19:43:31.136 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.141 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory133 2024-01-16 19:43:31.144 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory133 2024-01-16 19:43:31.145 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.146 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.148 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory134 2024-01-16 19:43:31.149 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory134 2024-01-16 19:43:31.150 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.151 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.153 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory135 2024-01-16 19:43:31.154 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory135 2024-01-16 19:43:31.155 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.157 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.158 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory136 2024-01-16 19:43:31.159 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory136 2024-01-16 19:43:31.161 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.162 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.163 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory137 2024-01-16 19:43:31.165 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory137 2024-01-16 19:43:31.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.167 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.169 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory138 2024-01-16 19:43:31.170 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory138 2024-01-16 19:43:31.171 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.172 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.174 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory139 2024-01-16 19:43:31.175 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory139 2024-01-16 19:43:31.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory14 2024-01-16 19:43:31.185 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory14 2024-01-16 19:43:31.186 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.187 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory140 2024-01-16 19:43:31.190 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory140 2024-01-16 19:43:31.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.192 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.194 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory141 2024-01-16 19:43:31.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory141 2024-01-16 19:43:31.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.197 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory142 2024-01-16 19:43:31.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory142 2024-01-16 19:43:31.202 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.207 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory143 2024-01-16 19:43:31.210 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory143 2024-01-16 19:43:31.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.214 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.216 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory144 2024-01-16 19:43:31.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory144 2024-01-16 19:43:31.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.221 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory145 2024-01-16 19:43:31.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory145 2024-01-16 19:43:31.224 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.225 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.226 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory146 2024-01-16 19:43:31.227 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory146 2024-01-16 19:43:31.230 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.233 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory147 2024-01-16 19:43:31.238 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory147 2024-01-16 19:43:31.241 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.243 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.245 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory148 2024-01-16 19:43:31.246 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory148 2024-01-16 19:43:31.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.249 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory149 2024-01-16 19:43:31.251 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory149 2024-01-16 19:43:31.252 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.254 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.255 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory15 2024-01-16 19:43:31.257 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory15 2024-01-16 19:43:31.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.259 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory150 2024-01-16 19:43:31.262 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory150 2024-01-16 19:43:31.263 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.264 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.266 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory151 2024-01-16 19:43:31.267 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory151 2024-01-16 19:43:31.268 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.270 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.271 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory152 2024-01-16 19:43:31.272 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory152 2024-01-16 19:43:31.273 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.276 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory153 2024-01-16 19:43:31.277 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory153 2024-01-16 19:43:31.280 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory154 2024-01-16 19:43:31.288 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory154 2024-01-16 19:43:31.290 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.292 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.293 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory155 2024-01-16 19:43:31.294 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory155 2024-01-16 19:43:31.296 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.297 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory156 2024-01-16 19:43:31.299 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory156 2024-01-16 19:43:31.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.302 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory157 2024-01-16 19:43:31.305 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory157 2024-01-16 19:43:31.306 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.307 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.309 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory158 2024-01-16 19:43:31.310 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory158 2024-01-16 19:43:31.312 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory159 2024-01-16 19:43:31.320 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory159 2024-01-16 19:43:31.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.324 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.326 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory16 2024-01-16 19:43:31.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory16 2024-01-16 19:43:31.328 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.329 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.331 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory160 2024-01-16 19:43:31.332 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory160 2024-01-16 19:43:31.334 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.336 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory161 2024-01-16 19:43:31.338 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory161 2024-01-16 19:43:31.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.340 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.341 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory162 2024-01-16 19:43:31.343 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory162 2024-01-16 19:43:31.344 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.347 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory163 2024-01-16 19:43:31.348 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory163 2024-01-16 19:43:31.349 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory164 2024-01-16 19:43:31.353 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory164 2024-01-16 19:43:31.355 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.357 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory165 2024-01-16 19:43:31.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory165 2024-01-16 19:43:31.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.362 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory166 2024-01-16 19:43:31.364 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory166 2024-01-16 19:43:31.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.366 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory167 2024-01-16 19:43:31.369 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory167 2024-01-16 19:43:31.370 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.371 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.373 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory168 2024-01-16 19:43:31.374 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory168 2024-01-16 19:43:31.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.381 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory169 2024-01-16 19:43:31.384 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory169 2024-01-16 19:43:31.385 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.387 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.388 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory17 2024-01-16 19:43:31.389 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory17 2024-01-16 19:43:31.390 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.393 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory170 2024-01-16 19:43:31.394 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory170 2024-01-16 19:43:31.396 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.398 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory171 2024-01-16 19:43:31.400 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory171 2024-01-16 19:43:31.401 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.402 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.404 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory172 2024-01-16 19:43:31.405 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory172 2024-01-16 19:43:31.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.407 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory173 2024-01-16 19:43:31.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory173 2024-01-16 19:43:31.412 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.418 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory174 2024-01-16 19:43:31.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory174 2024-01-16 19:43:31.423 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.426 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory175 2024-01-16 19:43:31.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory175 2024-01-16 19:43:31.429 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.432 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.435 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory176 2024-01-16 19:43:31.438 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory176 2024-01-16 19:43:31.440 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.443 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.446 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory177 2024-01-16 19:43:31.448 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory177 2024-01-16 19:43:31.451 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.454 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.455 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory178 2024-01-16 19:43:31.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory178 2024-01-16 19:43:31.458 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.459 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory179 2024-01-16 19:43:31.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory179 2024-01-16 19:43:31.465 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.467 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.468 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory18 2024-01-16 19:43:31.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory18 2024-01-16 19:43:31.471 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.472 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.473 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory180 2024-01-16 19:43:31.475 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory180 2024-01-16 19:43:31.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.480 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.483 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory181 2024-01-16 19:43:31.484 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory181 2024-01-16 19:43:31.486 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.487 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.488 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory182 2024-01-16 19:43:31.490 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory182 2024-01-16 19:43:31.491 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.492 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.494 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory183 2024-01-16 19:43:31.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory183 2024-01-16 19:43:31.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.498 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.502 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory184 2024-01-16 19:43:31.504 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory184 2024-01-16 19:43:31.507 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.508 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.510 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory185 2024-01-16 19:43:31.511 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory185 2024-01-16 19:43:31.512 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.514 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory186 2024-01-16 19:43:31.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory186 2024-01-16 19:43:31.519 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.524 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory187 2024-01-16 19:43:31.526 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory187 2024-01-16 19:43:31.527 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.528 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.530 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory188 2024-01-16 19:43:31.531 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory188 2024-01-16 19:43:31.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.535 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory189 2024-01-16 19:43:31.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory189 2024-01-16 19:43:31.537 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.539 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.540 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory19 2024-01-16 19:43:31.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory19 2024-01-16 19:43:31.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory190 2024-01-16 19:43:31.552 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory190 2024-01-16 19:43:31.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.560 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory191 2024-01-16 19:43:31.563 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory191 2024-01-16 19:43:31.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory192 2024-01-16 19:43:31.569 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory192 2024-01-16 19:43:31.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.573 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory193 2024-01-16 19:43:31.574 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory193 2024-01-16 19:43:31.575 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.577 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory194 2024-01-16 19:43:31.579 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory194 2024-01-16 19:43:31.581 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.582 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.583 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory195 2024-01-16 19:43:31.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory195 2024-01-16 19:43:31.586 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.587 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory196 2024-01-16 19:43:31.590 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory196 2024-01-16 19:43:31.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.592 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory197 2024-01-16 19:43:31.595 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory197 2024-01-16 19:43:31.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.598 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory198 2024-01-16 19:43:31.600 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory198 2024-01-16 19:43:31.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.603 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory199 2024-01-16 19:43:31.606 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory199 2024-01-16 19:43:31.607 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.609 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.611 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory2 2024-01-16 19:43:31.614 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory2 2024-01-16 19:43:31.617 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.619 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.622 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory20 2024-01-16 19:43:31.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory20 2024-01-16 19:43:31.626 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.632 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory200 2024-01-16 19:43:31.634 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory200 2024-01-16 19:43:31.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.637 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.638 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory201 2024-01-16 19:43:31.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory201 2024-01-16 19:43:31.640 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.642 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.643 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory202 2024-01-16 19:43:31.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory202 2024-01-16 19:43:31.646 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.647 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory203 2024-01-16 19:43:31.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory203 2024-01-16 19:43:31.651 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory204 2024-01-16 19:43:31.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory204 2024-01-16 19:43:31.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory205 2024-01-16 19:43:31.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory205 2024-01-16 19:43:31.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.662 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory206 2024-01-16 19:43:31.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory206 2024-01-16 19:43:31.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.673 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory207 2024-01-16 19:43:31.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory207 2024-01-16 19:43:31.676 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory208 2024-01-16 19:43:31.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory208 2024-01-16 19:43:31.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory209 2024-01-16 19:43:31.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory209 2024-01-16 19:43:31.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.697 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory21 2024-01-16 19:43:31.698 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory21 2024-01-16 19:43:31.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.701 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.702 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory210 2024-01-16 19:43:31.703 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory210 2024-01-16 19:43:31.705 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.706 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.707 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory211 2024-01-16 19:43:31.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory211 2024-01-16 19:43:31.710 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.711 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.712 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory212 2024-01-16 19:43:31.714 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory212 2024-01-16 19:43:31.715 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.718 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory213 2024-01-16 19:43:31.719 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory213 2024-01-16 19:43:31.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.723 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory214 2024-01-16 19:43:31.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory214 2024-01-16 19:43:31.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.727 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory215 2024-01-16 19:43:31.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory215 2024-01-16 19:43:31.731 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.732 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory216 2024-01-16 19:43:31.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory216 2024-01-16 19:43:31.740 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.742 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory217 2024-01-16 19:43:31.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory217 2024-01-16 19:43:31.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.748 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.750 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory218 2024-01-16 19:43:31.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory218 2024-01-16 19:43:31.752 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory219 2024-01-16 19:43:31.756 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory219 2024-01-16 19:43:31.758 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.759 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.760 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory22 2024-01-16 19:43:31.761 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory22 2024-01-16 19:43:31.763 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.764 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.765 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory220 2024-01-16 19:43:31.767 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory220 2024-01-16 19:43:31.768 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.769 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.771 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory221 2024-01-16 19:43:31.772 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory221 2024-01-16 19:43:31.773 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.774 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory222 2024-01-16 19:43:31.777 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory222 2024-01-16 19:43:31.778 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.780 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.783 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory223 2024-01-16 19:43:31.786 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory223 2024-01-16 19:43:31.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory224 2024-01-16 19:43:31.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory224 2024-01-16 19:43:31.797 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory225 2024-01-16 19:43:31.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory225 2024-01-16 19:43:31.802 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.803 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.804 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory226 2024-01-16 19:43:31.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory226 2024-01-16 19:43:31.807 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.808 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.810 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory227 2024-01-16 19:43:31.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory227 2024-01-16 19:43:31.812 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.813 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.815 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory228 2024-01-16 19:43:31.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory228 2024-01-16 19:43:31.817 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.820 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory229 2024-01-16 19:43:31.821 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory229 2024-01-16 19:43:31.822 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.825 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory23 2024-01-16 19:43:31.826 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory23 2024-01-16 19:43:31.828 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory230 2024-01-16 19:43:31.834 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory230 2024-01-16 19:43:31.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory231 2024-01-16 19:43:31.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory231 2024-01-16 19:43:31.845 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory232 2024-01-16 19:43:31.849 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory232 2024-01-16 19:43:31.852 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.855 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory233 2024-01-16 19:43:31.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory233 2024-01-16 19:43:31.863 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory234 2024-01-16 19:43:31.867 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory234 2024-01-16 19:43:31.868 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory235 2024-01-16 19:43:31.872 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory235 2024-01-16 19:43:31.874 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.875 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.876 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory236 2024-01-16 19:43:31.878 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory236 2024-01-16 19:43:31.881 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory237 2024-01-16 19:43:31.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory237 2024-01-16 19:43:31.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory238 2024-01-16 19:43:31.892 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory238 2024-01-16 19:43:31.893 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory239 2024-01-16 19:43:31.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory239 2024-01-16 19:43:31.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory24 2024-01-16 19:43:31.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory24 2024-01-16 19:43:31.910 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.914 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory240 2024-01-16 19:43:31.916 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory240 2024-01-16 19:43:31.917 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.920 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory241 2024-01-16 19:43:31.921 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory241 2024-01-16 19:43:31.922 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.923 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.925 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory242 2024-01-16 19:43:31.926 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory242 2024-01-16 19:43:31.927 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.929 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.930 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory243 2024-01-16 19:43:31.931 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory243 2024-01-16 19:43:31.933 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory244 2024-01-16 19:43:31.937 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory244 2024-01-16 19:43:31.938 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory245 2024-01-16 19:43:31.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory245 2024-01-16 19:43:31.943 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.946 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory246 2024-01-16 19:43:31.947 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory246 2024-01-16 19:43:31.948 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.950 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.951 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory247 2024-01-16 19:43:31.952 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory247 2024-01-16 19:43:31.954 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.956 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory248 2024-01-16 19:43:31.958 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory248 2024-01-16 19:43:31.959 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.960 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.961 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory249 2024-01-16 19:43:31.963 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory249 2024-01-16 19:43:31.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.965 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory25 2024-01-16 19:43:31.968 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory25 2024-01-16 19:43:31.969 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.970 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.972 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory250 2024-01-16 19:43:31.973 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory250 2024-01-16 19:43:31.975 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.976 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.977 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory251 2024-01-16 19:43:31.978 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory251 2024-01-16 19:43:31.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.981 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.983 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory252 2024-01-16 19:43:31.986 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory252 2024-01-16 19:43:31.988 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.991 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory253 2024-01-16 19:43:31.995 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory253 2024-01-16 19:43:31.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:31.997 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:31.999 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory254 2024-01-16 19:43:32.0 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory254 2024-01-16 19:43:32.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.3 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.4 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory255 2024-01-16 19:43:32.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory255 2024-01-16 19:43:32.6 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.8 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.9 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory256 2024-01-16 19:43:32.10 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory256 2024-01-16 19:43:32.12 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.13 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory257 2024-01-16 19:43:32.15 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory257 2024-01-16 19:43:32.18 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.21 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.24 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory258 2024-01-16 19:43:32.25 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory258 2024-01-16 19:43:32.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.28 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.29 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory259 2024-01-16 19:43:32.30 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory259 2024-01-16 19:43:32.32 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.33 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.34 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory26 2024-01-16 19:43:32.36 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory26 2024-01-16 19:43:32.37 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.39 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory260 2024-01-16 19:43:32.41 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory260 2024-01-16 19:43:32.42 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.43 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.45 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory261 2024-01-16 19:43:32.46 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory261 2024-01-16 19:43:32.47 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.49 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.50 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory262 2024-01-16 19:43:32.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory262 2024-01-16 19:43:32.53 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.55 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory263 2024-01-16 19:43:32.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory263 2024-01-16 19:43:32.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.60 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory264 2024-01-16 19:43:32.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory264 2024-01-16 19:43:32.63 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.64 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory265 2024-01-16 19:43:32.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory265 2024-01-16 19:43:32.68 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.71 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory266 2024-01-16 19:43:32.72 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory266 2024-01-16 19:43:32.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.76 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory267 2024-01-16 19:43:32.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory267 2024-01-16 19:43:32.79 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.80 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory268 2024-01-16 19:43:32.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory268 2024-01-16 19:43:32.84 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.86 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory269 2024-01-16 19:43:32.88 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory269 2024-01-16 19:43:32.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.90 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.92 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory27 2024-01-16 19:43:32.93 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory27 2024-01-16 19:43:32.94 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.97 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory270 2024-01-16 19:43:32.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory270 2024-01-16 19:43:32.99 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.101 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.102 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory271 2024-01-16 19:43:32.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory271 2024-01-16 19:43:32.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.106 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.107 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory272 2024-01-16 19:43:32.109 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory272 2024-01-16 19:43:32.110 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.111 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.113 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory273 2024-01-16 19:43:32.114 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory273 2024-01-16 19:43:32.115 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.117 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.118 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory274 2024-01-16 19:43:32.119 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory274 2024-01-16 19:43:32.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.122 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.123 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory275 2024-01-16 19:43:32.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory275 2024-01-16 19:43:32.126 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory276 2024-01-16 19:43:32.129 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory276 2024-01-16 19:43:32.130 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.132 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory277 2024-01-16 19:43:32.133 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory277 2024-01-16 19:43:32.134 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.135 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.136 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory278 2024-01-16 19:43:32.137 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory278 2024-01-16 19:43:32.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.139 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.140 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory279 2024-01-16 19:43:32.141 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory279 2024-01-16 19:43:32.144 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.147 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.149 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory28 2024-01-16 19:43:32.152 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory28 2024-01-16 19:43:32.154 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.156 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.157 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory280 2024-01-16 19:43:32.158 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory280 2024-01-16 19:43:32.159 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.161 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.162 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory281 2024-01-16 19:43:32.163 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory281 2024-01-16 19:43:32.165 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.167 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory282 2024-01-16 19:43:32.169 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory282 2024-01-16 19:43:32.170 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.171 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.173 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory283 2024-01-16 19:43:32.174 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory283 2024-01-16 19:43:32.175 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.176 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.178 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory284 2024-01-16 19:43:32.179 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory284 2024-01-16 19:43:32.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.183 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory285 2024-01-16 19:43:32.184 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory285 2024-01-16 19:43:32.186 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.187 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory286 2024-01-16 19:43:32.190 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory286 2024-01-16 19:43:32.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.192 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.193 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory287 2024-01-16 19:43:32.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory287 2024-01-16 19:43:32.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.197 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory288 2024-01-16 19:43:32.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory288 2024-01-16 19:43:32.201 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.202 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.204 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory289 2024-01-16 19:43:32.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory289 2024-01-16 19:43:32.206 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.208 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory29 2024-01-16 19:43:32.210 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory29 2024-01-16 19:43:32.212 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.214 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory290 2024-01-16 19:43:32.216 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory290 2024-01-16 19:43:32.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory291 2024-01-16 19:43:32.221 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory291 2024-01-16 19:43:32.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.223 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.225 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory292 2024-01-16 19:43:32.226 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory292 2024-01-16 19:43:32.227 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.229 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.230 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory293 2024-01-16 19:43:32.231 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory293 2024-01-16 19:43:32.233 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.234 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory294 2024-01-16 19:43:32.237 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory294 2024-01-16 19:43:32.238 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.239 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.240 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory295 2024-01-16 19:43:32.242 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory295 2024-01-16 19:43:32.243 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.244 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.246 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory296 2024-01-16 19:43:32.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory296 2024-01-16 19:43:32.248 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.249 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.251 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory297 2024-01-16 19:43:32.252 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory297 2024-01-16 19:43:32.253 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.255 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory298 2024-01-16 19:43:32.257 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory298 2024-01-16 19:43:32.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.260 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory299 2024-01-16 19:43:32.263 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory299 2024-01-16 19:43:32.264 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.265 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.267 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory30 2024-01-16 19:43:32.268 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory30 2024-01-16 19:43:32.269 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.270 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.272 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory300 2024-01-16 19:43:32.273 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory300 2024-01-16 19:43:32.274 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.276 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.277 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory301 2024-01-16 19:43:32.278 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory301 2024-01-16 19:43:32.280 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.282 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory302 2024-01-16 19:43:32.288 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory302 2024-01-16 19:43:32.290 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.293 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory303 2024-01-16 19:43:32.296 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory303 2024-01-16 19:43:32.297 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.300 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory304 2024-01-16 19:43:32.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory304 2024-01-16 19:43:32.302 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.305 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory305 2024-01-16 19:43:32.307 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory305 2024-01-16 19:43:32.308 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.309 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.311 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory306 2024-01-16 19:43:32.312 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory306 2024-01-16 19:43:32.313 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.316 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory307 2024-01-16 19:43:32.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory307 2024-01-16 19:43:32.319 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.320 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory308 2024-01-16 19:43:32.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory308 2024-01-16 19:43:32.324 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.325 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.326 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory309 2024-01-16 19:43:32.328 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory309 2024-01-16 19:43:32.329 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.331 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.334 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory31 2024-01-16 19:43:32.336 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory31 2024-01-16 19:43:32.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.342 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.344 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory310 2024-01-16 19:43:32.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory310 2024-01-16 19:43:32.347 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.348 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.349 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory311 2024-01-16 19:43:32.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory311 2024-01-16 19:43:32.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.353 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.354 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory312 2024-01-16 19:43:32.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory312 2024-01-16 19:43:32.357 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory313 2024-01-16 19:43:32.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory313 2024-01-16 19:43:32.362 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.363 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory314 2024-01-16 19:43:32.366 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory314 2024-01-16 19:43:32.367 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.369 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.370 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory315 2024-01-16 19:43:32.371 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory315 2024-01-16 19:43:32.373 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.374 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.375 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory316 2024-01-16 19:43:32.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory316 2024-01-16 19:43:32.378 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.380 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory317 2024-01-16 19:43:32.382 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory317 2024-01-16 19:43:32.383 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.384 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.386 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory318 2024-01-16 19:43:32.387 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory318 2024-01-16 19:43:32.388 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.389 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.391 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory319 2024-01-16 19:43:32.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory319 2024-01-16 19:43:32.393 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.396 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory32 2024-01-16 19:43:32.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory32 2024-01-16 19:43:32.399 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.400 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.401 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory320 2024-01-16 19:43:32.402 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory320 2024-01-16 19:43:32.404 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.405 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory321 2024-01-16 19:43:32.408 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory321 2024-01-16 19:43:32.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.411 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory322 2024-01-16 19:43:32.413 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory322 2024-01-16 19:43:32.414 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.417 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory323 2024-01-16 19:43:32.418 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory323 2024-01-16 19:43:32.419 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.421 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.422 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory324 2024-01-16 19:43:32.423 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory324 2024-01-16 19:43:32.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.426 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory325 2024-01-16 19:43:32.428 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory325 2024-01-16 19:43:32.430 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.431 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.432 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory326 2024-01-16 19:43:32.435 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory326 2024-01-16 19:43:32.437 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.440 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.443 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory327 2024-01-16 19:43:32.445 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory327 2024-01-16 19:43:32.446 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.449 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.452 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory328 2024-01-16 19:43:32.454 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory328 2024-01-16 19:43:32.455 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.458 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory329 2024-01-16 19:43:32.459 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory329 2024-01-16 19:43:32.460 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.462 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.463 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory33 2024-01-16 19:43:32.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory33 2024-01-16 19:43:32.466 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.467 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.468 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory330 2024-01-16 19:43:32.470 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory330 2024-01-16 19:43:32.471 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.472 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.475 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory331 2024-01-16 19:43:32.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory331 2024-01-16 19:43:32.480 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.484 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory332 2024-01-16 19:43:32.486 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory332 2024-01-16 19:43:32.487 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.488 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.489 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory333 2024-01-16 19:43:32.490 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory333 2024-01-16 19:43:32.491 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.492 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.493 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory334 2024-01-16 19:43:32.494 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory334 2024-01-16 19:43:32.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.497 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory335 2024-01-16 19:43:32.498 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory335 2024-01-16 19:43:32.499 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.499 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.501 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory336 2024-01-16 19:43:32.502 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory336 2024-01-16 19:43:32.503 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.504 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.505 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory337 2024-01-16 19:43:32.506 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory337 2024-01-16 19:43:32.507 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.508 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.509 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory338 2024-01-16 19:43:32.510 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory338 2024-01-16 19:43:32.511 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.512 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.513 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory339 2024-01-16 19:43:32.514 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory339 2024-01-16 19:43:32.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory34 2024-01-16 19:43:32.518 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory34 2024-01-16 19:43:32.519 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.520 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory340 2024-01-16 19:43:32.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory340 2024-01-16 19:43:32.523 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.524 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.525 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory341 2024-01-16 19:43:32.526 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory341 2024-01-16 19:43:32.527 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.528 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.529 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory342 2024-01-16 19:43:32.530 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory342 2024-01-16 19:43:32.531 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.531 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.533 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory343 2024-01-16 19:43:32.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory343 2024-01-16 19:43:32.535 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.537 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory344 2024-01-16 19:43:32.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory344 2024-01-16 19:43:32.539 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.540 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory345 2024-01-16 19:43:32.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory345 2024-01-16 19:43:32.543 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.545 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory346 2024-01-16 19:43:32.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory346 2024-01-16 19:43:32.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory347 2024-01-16 19:43:32.550 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory347 2024-01-16 19:43:32.551 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.552 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.553 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory348 2024-01-16 19:43:32.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory348 2024-01-16 19:43:32.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.556 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory349 2024-01-16 19:43:32.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory349 2024-01-16 19:43:32.559 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.560 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.561 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory35 2024-01-16 19:43:32.562 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory35 2024-01-16 19:43:32.563 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.564 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory350 2024-01-16 19:43:32.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory350 2024-01-16 19:43:32.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.568 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.569 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory351 2024-01-16 19:43:32.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory351 2024-01-16 19:43:32.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.572 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.573 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory352 2024-01-16 19:43:32.574 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory352 2024-01-16 19:43:32.575 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.577 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory353 2024-01-16 19:43:32.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory353 2024-01-16 19:43:32.579 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.580 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.581 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory354 2024-01-16 19:43:32.582 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory354 2024-01-16 19:43:32.583 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory355 2024-01-16 19:43:32.586 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory355 2024-01-16 19:43:32.587 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.588 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory356 2024-01-16 19:43:32.590 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory356 2024-01-16 19:43:32.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.592 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.593 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory357 2024-01-16 19:43:32.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory357 2024-01-16 19:43:32.595 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory358 2024-01-16 19:43:32.598 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory358 2024-01-16 19:43:32.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.600 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.603 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory359 2024-01-16 19:43:32.605 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory359 2024-01-16 19:43:32.608 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.611 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.613 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory36 2024-01-16 19:43:32.616 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory36 2024-01-16 19:43:32.619 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory360 2024-01-16 19:43:32.625 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory360 2024-01-16 19:43:32.627 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.628 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory361 2024-01-16 19:43:32.631 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory361 2024-01-16 19:43:32.632 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.638 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory362 2024-01-16 19:43:32.640 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory362 2024-01-16 19:43:32.643 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.645 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.646 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory363 2024-01-16 19:43:32.647 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory363 2024-01-16 19:43:32.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.651 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory364 2024-01-16 19:43:32.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory364 2024-01-16 19:43:32.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory365 2024-01-16 19:43:32.658 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory365 2024-01-16 19:43:32.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory366 2024-01-16 19:43:32.663 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory366 2024-01-16 19:43:32.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.667 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory367 2024-01-16 19:43:32.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory367 2024-01-16 19:43:32.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.672 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory368 2024-01-16 19:43:32.673 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory368 2024-01-16 19:43:32.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.676 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory369 2024-01-16 19:43:32.678 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory369 2024-01-16 19:43:32.680 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.681 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory37 2024-01-16 19:43:32.684 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory37 2024-01-16 19:43:32.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory370 2024-01-16 19:43:32.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory370 2024-01-16 19:43:32.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.691 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.693 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory371 2024-01-16 19:43:32.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory371 2024-01-16 19:43:32.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.696 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.698 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory372 2024-01-16 19:43:32.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory372 2024-01-16 19:43:32.700 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.702 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.703 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory373 2024-01-16 19:43:32.704 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory373 2024-01-16 19:43:32.706 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.707 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory374 2024-01-16 19:43:32.710 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory374 2024-01-16 19:43:32.711 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.712 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.714 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory375 2024-01-16 19:43:32.715 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory375 2024-01-16 19:43:32.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.717 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.719 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory376 2024-01-16 19:43:32.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory376 2024-01-16 19:43:32.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.723 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory377 2024-01-16 19:43:32.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory377 2024-01-16 19:43:32.727 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory378 2024-01-16 19:43:32.730 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory378 2024-01-16 19:43:32.732 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.734 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory379 2024-01-16 19:43:32.740 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory379 2024-01-16 19:43:32.742 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.744 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory38 2024-01-16 19:43:32.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory38 2024-01-16 19:43:32.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.752 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory380 2024-01-16 19:43:32.757 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory380 2024-01-16 19:43:32.760 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.763 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.765 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory381 2024-01-16 19:43:32.768 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory381 2024-01-16 19:43:32.771 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.773 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.775 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory382 2024-01-16 19:43:32.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory382 2024-01-16 19:43:32.777 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.778 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory383 2024-01-16 19:43:32.780 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory383 2024-01-16 19:43:32.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.782 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.783 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory384 2024-01-16 19:43:32.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory384 2024-01-16 19:43:32.785 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.786 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory385 2024-01-16 19:43:32.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory385 2024-01-16 19:43:32.789 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.789 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory386 2024-01-16 19:43:32.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory386 2024-01-16 19:43:32.793 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory387 2024-01-16 19:43:32.796 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory387 2024-01-16 19:43:32.797 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory388 2024-01-16 19:43:32.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory388 2024-01-16 19:43:32.801 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.802 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.803 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory389 2024-01-16 19:43:32.804 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory389 2024-01-16 19:43:32.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.807 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory39 2024-01-16 19:43:32.808 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory39 2024-01-16 19:43:32.809 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.810 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory390 2024-01-16 19:43:32.812 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory390 2024-01-16 19:43:32.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.817 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.820 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory391 2024-01-16 19:43:32.822 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory391 2024-01-16 19:43:32.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.826 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory392 2024-01-16 19:43:32.828 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory392 2024-01-16 19:43:32.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory393 2024-01-16 19:43:32.833 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory393 2024-01-16 19:43:32.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory394 2024-01-16 19:43:32.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory394 2024-01-16 19:43:32.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.841 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.843 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory395 2024-01-16 19:43:32.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory395 2024-01-16 19:43:32.845 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.846 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory396 2024-01-16 19:43:32.849 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory396 2024-01-16 19:43:32.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.851 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.853 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory397 2024-01-16 19:43:32.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory397 2024-01-16 19:43:32.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.858 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory398 2024-01-16 19:43:32.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory398 2024-01-16 19:43:32.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.863 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory399 2024-01-16 19:43:32.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory399 2024-01-16 19:43:32.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.872 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory4 2024-01-16 19:43:32.874 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory4 2024-01-16 19:43:32.875 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.876 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory40 2024-01-16 19:43:32.878 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory40 2024-01-16 19:43:32.879 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.880 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.881 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory400 2024-01-16 19:43:32.882 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory400 2024-01-16 19:43:32.883 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory401 2024-01-16 19:43:32.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory401 2024-01-16 19:43:32.887 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory402 2024-01-16 19:43:32.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory402 2024-01-16 19:43:32.891 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.892 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.893 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory403 2024-01-16 19:43:32.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory403 2024-01-16 19:43:32.895 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory404 2024-01-16 19:43:32.898 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory404 2024-01-16 19:43:32.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory405 2024-01-16 19:43:32.902 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory405 2024-01-16 19:43:32.903 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory406 2024-01-16 19:43:32.906 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory406 2024-01-16 19:43:32.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.909 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory407 2024-01-16 19:43:32.910 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory407 2024-01-16 19:43:32.911 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.913 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory408 2024-01-16 19:43:32.914 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory408 2024-01-16 19:43:32.915 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.916 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.917 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory409 2024-01-16 19:43:32.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory409 2024-01-16 19:43:32.919 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.920 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.921 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory41 2024-01-16 19:43:32.922 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory41 2024-01-16 19:43:32.923 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.924 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.925 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory410 2024-01-16 19:43:32.926 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory410 2024-01-16 19:43:32.927 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.928 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.929 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory411 2024-01-16 19:43:32.930 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory411 2024-01-16 19:43:32.931 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.933 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory412 2024-01-16 19:43:32.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory412 2024-01-16 19:43:32.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.936 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.937 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory413 2024-01-16 19:43:32.938 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory413 2024-01-16 19:43:32.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.940 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory414 2024-01-16 19:43:32.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory414 2024-01-16 19:43:32.943 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.945 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory415 2024-01-16 19:43:32.946 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory415 2024-01-16 19:43:32.947 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.948 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.949 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory416 2024-01-16 19:43:32.950 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory416 2024-01-16 19:43:32.951 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.952 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.953 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory417 2024-01-16 19:43:32.954 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory417 2024-01-16 19:43:32.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.956 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.957 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory418 2024-01-16 19:43:32.958 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory418 2024-01-16 19:43:32.959 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.960 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.961 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory419 2024-01-16 19:43:32.962 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory419 2024-01-16 19:43:32.963 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.965 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory42 2024-01-16 19:43:32.966 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory42 2024-01-16 19:43:32.968 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.974 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory420 2024-01-16 19:43:32.975 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory420 2024-01-16 19:43:32.976 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.977 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.979 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory421 2024-01-16 19:43:32.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory421 2024-01-16 19:43:32.982 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.988 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory422 2024-01-16 19:43:32.991 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory422 2024-01-16 19:43:32.993 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:32.995 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:32.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory423 2024-01-16 19:43:32.997 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory423 2024-01-16 19:43:32.999 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.0 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory424 2024-01-16 19:43:33.2 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory424 2024-01-16 19:43:33.4 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.6 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory425 2024-01-16 19:43:33.8 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory425 2024-01-16 19:43:33.9 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.10 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.12 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory426 2024-01-16 19:43:33.13 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory426 2024-01-16 19:43:33.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.16 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory427 2024-01-16 19:43:33.18 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory427 2024-01-16 19:43:33.19 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.21 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.22 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory428 2024-01-16 19:43:33.23 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory428 2024-01-16 19:43:33.25 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.27 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory429 2024-01-16 19:43:33.29 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory429 2024-01-16 19:43:33.33 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.36 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory43 2024-01-16 19:43:33.41 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory43 2024-01-16 19:43:33.44 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.45 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.47 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory430 2024-01-16 19:43:33.48 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory430 2024-01-16 19:43:33.49 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.52 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory431 2024-01-16 19:43:33.53 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory431 2024-01-16 19:43:33.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.55 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory432 2024-01-16 19:43:33.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory432 2024-01-16 19:43:33.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.60 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory433 2024-01-16 19:43:33.61 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory433 2024-01-16 19:43:33.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.63 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.64 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory434 2024-01-16 19:43:33.65 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory434 2024-01-16 19:43:33.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.68 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory435 2024-01-16 19:43:33.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory435 2024-01-16 19:43:33.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.71 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.72 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory436 2024-01-16 19:43:33.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory436 2024-01-16 19:43:33.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.76 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory437 2024-01-16 19:43:33.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory437 2024-01-16 19:43:33.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.79 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.80 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory438 2024-01-16 19:43:33.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory438 2024-01-16 19:43:33.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.83 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.84 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory439 2024-01-16 19:43:33.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory439 2024-01-16 19:43:33.86 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.87 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.88 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory44 2024-01-16 19:43:33.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory44 2024-01-16 19:43:33.90 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.91 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.92 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory440 2024-01-16 19:43:33.94 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory440 2024-01-16 19:43:33.97 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.99 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory441 2024-01-16 19:43:33.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory441 2024-01-16 19:43:33.101 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.102 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory442 2024-01-16 19:43:33.104 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory442 2024-01-16 19:43:33.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.106 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.107 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory443 2024-01-16 19:43:33.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory443 2024-01-16 19:43:33.109 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.110 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.111 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory444 2024-01-16 19:43:33.112 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory444 2024-01-16 19:43:33.113 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.114 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.115 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory445 2024-01-16 19:43:33.116 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory445 2024-01-16 19:43:33.117 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.118 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory446 2024-01-16 19:43:33.121 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory446 2024-01-16 19:43:33.121 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.122 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory447 2024-01-16 19:43:33.125 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory447 2024-01-16 19:43:33.126 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory448 2024-01-16 19:43:33.129 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory448 2024-01-16 19:43:33.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.134 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.137 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory449 2024-01-16 19:43:33.139 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory449 2024-01-16 19:43:33.142 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.144 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.145 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory45 2024-01-16 19:43:33.146 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory45 2024-01-16 19:43:33.147 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.148 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.149 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory450 2024-01-16 19:43:33.150 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory450 2024-01-16 19:43:33.151 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.152 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.153 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory451 2024-01-16 19:43:33.154 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory451 2024-01-16 19:43:33.155 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.156 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.157 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory452 2024-01-16 19:43:33.158 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory452 2024-01-16 19:43:33.159 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.160 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.161 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory453 2024-01-16 19:43:33.162 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory453 2024-01-16 19:43:33.163 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.164 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.165 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory454 2024-01-16 19:43:33.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory454 2024-01-16 19:43:33.169 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.171 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.174 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory455 2024-01-16 19:43:33.175 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory455 2024-01-16 19:43:33.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.178 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.179 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory456 2024-01-16 19:43:33.181 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory456 2024-01-16 19:43:33.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.183 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.185 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory457 2024-01-16 19:43:33.186 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory457 2024-01-16 19:43:33.187 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.190 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory458 2024-01-16 19:43:33.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory458 2024-01-16 19:43:33.192 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.194 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory459 2024-01-16 19:43:33.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory459 2024-01-16 19:43:33.198 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory46 2024-01-16 19:43:33.202 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory46 2024-01-16 19:43:33.203 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.204 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.207 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory460 2024-01-16 19:43:33.210 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory460 2024-01-16 19:43:33.212 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.214 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.216 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory461 2024-01-16 19:43:33.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory461 2024-01-16 19:43:33.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory462 2024-01-16 19:43:33.221 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory462 2024-01-16 19:43:33.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.223 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.224 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory463 2024-01-16 19:43:33.225 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory463 2024-01-16 19:43:33.226 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.227 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.228 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory464 2024-01-16 19:43:33.229 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory464 2024-01-16 19:43:33.230 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.231 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.232 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory465 2024-01-16 19:43:33.233 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory465 2024-01-16 19:43:33.234 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.236 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory466 2024-01-16 19:43:33.237 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory466 2024-01-16 19:43:33.239 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.240 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.241 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory467 2024-01-16 19:43:33.242 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory467 2024-01-16 19:43:33.243 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.244 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.245 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory468 2024-01-16 19:43:33.246 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory468 2024-01-16 19:43:33.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.248 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.249 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory469 2024-01-16 19:43:33.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory469 2024-01-16 19:43:33.251 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.252 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.254 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory47 2024-01-16 19:43:33.255 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory47 2024-01-16 19:43:33.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.257 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory470 2024-01-16 19:43:33.259 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory470 2024-01-16 19:43:33.260 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.262 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory471 2024-01-16 19:43:33.263 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory471 2024-01-16 19:43:33.264 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.265 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.266 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory472 2024-01-16 19:43:33.267 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory472 2024-01-16 19:43:33.268 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.269 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.270 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory473 2024-01-16 19:43:33.271 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory473 2024-01-16 19:43:33.272 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.273 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.274 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory474 2024-01-16 19:43:33.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory474 2024-01-16 19:43:33.276 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.277 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.278 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory475 2024-01-16 19:43:33.279 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory475 2024-01-16 19:43:33.280 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.281 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.282 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory476 2024-01-16 19:43:33.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory476 2024-01-16 19:43:33.284 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.286 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory477 2024-01-16 19:43:33.287 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory477 2024-01-16 19:43:33.288 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.289 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.290 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory478 2024-01-16 19:43:33.292 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory478 2024-01-16 19:43:33.292 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.293 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory479 2024-01-16 19:43:33.296 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory479 2024-01-16 19:43:33.297 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.297 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.300 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory48 2024-01-16 19:43:33.303 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory48 2024-01-16 19:43:33.306 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.309 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.311 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory480 2024-01-16 19:43:33.314 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory480 2024-01-16 19:43:33.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.318 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory481 2024-01-16 19:43:33.319 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory481 2024-01-16 19:43:33.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.322 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory482 2024-01-16 19:43:33.325 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory482 2024-01-16 19:43:33.326 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.329 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory483 2024-01-16 19:43:33.330 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory483 2024-01-16 19:43:33.332 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.338 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory484 2024-01-16 19:43:33.341 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory484 2024-01-16 19:43:33.344 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.346 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory485 2024-01-16 19:43:33.347 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory485 2024-01-16 19:43:33.348 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.349 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.350 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory486 2024-01-16 19:43:33.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory486 2024-01-16 19:43:33.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.353 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.354 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory487 2024-01-16 19:43:33.355 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory487 2024-01-16 19:43:33.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.357 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory488 2024-01-16 19:43:33.359 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory488 2024-01-16 19:43:33.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.362 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory489 2024-01-16 19:43:33.364 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory489 2024-01-16 19:43:33.364 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.367 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory49 2024-01-16 19:43:33.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory49 2024-01-16 19:43:33.370 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.373 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory490 2024-01-16 19:43:33.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory490 2024-01-16 19:43:33.382 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.384 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.386 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory491 2024-01-16 19:43:33.387 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory491 2024-01-16 19:43:33.389 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.390 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.391 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory492 2024-01-16 19:43:33.393 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory492 2024-01-16 19:43:33.394 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory493 2024-01-16 19:43:33.398 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory493 2024-01-16 19:43:33.400 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.401 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.402 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory494 2024-01-16 19:43:33.404 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory494 2024-01-16 19:43:33.405 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.408 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory495 2024-01-16 19:43:33.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory495 2024-01-16 19:43:33.411 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.412 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.413 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory496 2024-01-16 19:43:33.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory496 2024-01-16 19:43:33.416 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.417 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.419 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory497 2024-01-16 19:43:33.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory497 2024-01-16 19:43:33.422 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.423 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory498 2024-01-16 19:43:33.426 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory498 2024-01-16 19:43:33.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.428 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.430 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory499 2024-01-16 19:43:33.431 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory499 2024-01-16 19:43:33.432 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.434 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.435 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory5 2024-01-16 19:43:33.437 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory5 2024-01-16 19:43:33.438 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.439 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.441 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory50 2024-01-16 19:43:33.442 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory50 2024-01-16 19:43:33.444 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.445 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.446 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory500 2024-01-16 19:43:33.448 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory500 2024-01-16 19:43:33.449 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.450 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.452 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory501 2024-01-16 19:43:33.453 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory501 2024-01-16 19:43:33.454 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.457 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory502 2024-01-16 19:43:33.459 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory502 2024-01-16 19:43:33.460 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.463 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory503 2024-01-16 19:43:33.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory503 2024-01-16 19:43:33.465 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.467 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.468 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory504 2024-01-16 19:43:33.470 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory504 2024-01-16 19:43:33.471 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.472 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.474 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory505 2024-01-16 19:43:33.475 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory505 2024-01-16 19:43:33.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.478 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.479 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory506 2024-01-16 19:43:33.481 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory506 2024-01-16 19:43:33.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.483 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory507 2024-01-16 19:43:33.486 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory507 2024-01-16 19:43:33.488 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.489 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.491 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory508 2024-01-16 19:43:33.493 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory508 2024-01-16 19:43:33.494 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory509 2024-01-16 19:43:33.497 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory509 2024-01-16 19:43:33.499 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.501 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.503 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory51 2024-01-16 19:43:33.505 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory51 2024-01-16 19:43:33.506 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.508 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.510 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory510 2024-01-16 19:43:33.512 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory510 2024-01-16 19:43:33.514 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.518 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory511 2024-01-16 19:43:33.520 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory511 2024-01-16 19:43:33.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.523 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.525 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory512 2024-01-16 19:43:33.527 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory512 2024-01-16 19:43:33.529 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.531 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.533 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory513 2024-01-16 19:43:33.535 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory513 2024-01-16 19:43:33.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.540 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory514 2024-01-16 19:43:33.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory514 2024-01-16 19:43:33.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory515 2024-01-16 19:43:33.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory515 2024-01-16 19:43:33.551 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.553 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory516 2024-01-16 19:43:33.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory516 2024-01-16 19:43:33.556 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.559 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory517 2024-01-16 19:43:33.560 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory517 2024-01-16 19:43:33.561 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.561 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.563 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory518 2024-01-16 19:43:33.564 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory518 2024-01-16 19:43:33.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory519 2024-01-16 19:43:33.568 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory519 2024-01-16 19:43:33.569 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory52 2024-01-16 19:43:33.572 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory52 2024-01-16 19:43:33.573 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.574 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory520 2024-01-16 19:43:33.577 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory520 2024-01-16 19:43:33.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.580 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory521 2024-01-16 19:43:33.581 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory521 2024-01-16 19:43:33.582 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.583 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory522 2024-01-16 19:43:33.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory522 2024-01-16 19:43:33.586 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.587 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.588 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory523 2024-01-16 19:43:33.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory523 2024-01-16 19:43:33.590 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.592 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory524 2024-01-16 19:43:33.593 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory524 2024-01-16 19:43:33.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.595 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory525 2024-01-16 19:43:33.598 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory525 2024-01-16 19:43:33.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.600 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.601 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory526 2024-01-16 19:43:33.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory526 2024-01-16 19:43:33.603 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.605 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory527 2024-01-16 19:43:33.606 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory527 2024-01-16 19:43:33.607 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.608 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.609 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory528 2024-01-16 19:43:33.610 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory528 2024-01-16 19:43:33.611 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.612 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.613 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory529 2024-01-16 19:43:33.615 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory529 2024-01-16 19:43:33.616 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.617 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.618 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory53 2024-01-16 19:43:33.619 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory53 2024-01-16 19:43:33.620 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.622 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory530 2024-01-16 19:43:33.623 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory530 2024-01-16 19:43:33.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.625 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.626 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory531 2024-01-16 19:43:33.627 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory531 2024-01-16 19:43:33.628 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.630 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory532 2024-01-16 19:43:33.631 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory532 2024-01-16 19:43:33.633 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.636 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory533 2024-01-16 19:43:33.642 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory533 2024-01-16 19:43:33.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.645 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory534 2024-01-16 19:43:33.651 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory534 2024-01-16 19:43:33.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory535 2024-01-16 19:43:33.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory535 2024-01-16 19:43:33.658 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory536 2024-01-16 19:43:33.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory536 2024-01-16 19:43:33.662 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.663 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory537 2024-01-16 19:43:33.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory537 2024-01-16 19:43:33.666 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.667 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory538 2024-01-16 19:43:33.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory538 2024-01-16 19:43:33.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.671 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.673 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory539 2024-01-16 19:43:33.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory539 2024-01-16 19:43:33.675 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.676 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory54 2024-01-16 19:43:33.678 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory54 2024-01-16 19:43:33.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.680 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.681 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory540 2024-01-16 19:43:33.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory540 2024-01-16 19:43:33.683 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.684 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory541 2024-01-16 19:43:33.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory541 2024-01-16 19:43:33.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.688 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory542 2024-01-16 19:43:33.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory542 2024-01-16 19:43:33.691 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.693 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory543 2024-01-16 19:43:33.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory543 2024-01-16 19:43:33.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.696 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.697 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory544 2024-01-16 19:43:33.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory544 2024-01-16 19:43:33.700 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.701 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.702 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory545 2024-01-16 19:43:33.703 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory545 2024-01-16 19:43:33.704 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.705 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.706 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory546 2024-01-16 19:43:33.707 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory546 2024-01-16 19:43:33.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.709 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.710 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory547 2024-01-16 19:43:33.711 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory547 2024-01-16 19:43:33.712 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.713 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.714 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory548 2024-01-16 19:43:33.715 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory548 2024-01-16 19:43:33.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.717 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.718 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory549 2024-01-16 19:43:33.719 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory549 2024-01-16 19:43:33.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.722 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory55 2024-01-16 19:43:33.723 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory55 2024-01-16 19:43:33.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.727 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory550 2024-01-16 19:43:33.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory550 2024-01-16 19:43:33.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.730 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.731 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory551 2024-01-16 19:43:33.732 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory551 2024-01-16 19:43:33.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.734 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory552 2024-01-16 19:43:33.736 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory552 2024-01-16 19:43:33.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.739 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory553 2024-01-16 19:43:33.740 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory553 2024-01-16 19:43:33.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.742 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.743 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory554 2024-01-16 19:43:33.744 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory554 2024-01-16 19:43:33.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory555 2024-01-16 19:43:33.748 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory555 2024-01-16 19:43:33.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.750 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory556 2024-01-16 19:43:33.752 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory556 2024-01-16 19:43:33.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.756 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory557 2024-01-16 19:43:33.757 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory557 2024-01-16 19:43:33.758 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.759 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.760 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory558 2024-01-16 19:43:33.761 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory558 2024-01-16 19:43:33.764 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.766 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.770 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory559 2024-01-16 19:43:33.772 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory559 2024-01-16 19:43:33.774 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.777 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory56 2024-01-16 19:43:33.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory56 2024-01-16 19:43:33.780 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.783 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory560 2024-01-16 19:43:33.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory560 2024-01-16 19:43:33.785 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory561 2024-01-16 19:43:33.790 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory561 2024-01-16 19:43:33.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory562 2024-01-16 19:43:33.797 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory562 2024-01-16 19:43:33.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.802 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory563 2024-01-16 19:43:33.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory563 2024-01-16 19:43:33.807 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.809 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.810 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory564 2024-01-16 19:43:33.812 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory564 2024-01-16 19:43:33.813 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.815 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory565 2024-01-16 19:43:33.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory565 2024-01-16 19:43:33.823 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.826 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory566 2024-01-16 19:43:33.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory566 2024-01-16 19:43:33.828 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.830 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory567 2024-01-16 19:43:33.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory567 2024-01-16 19:43:33.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.833 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.834 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory568 2024-01-16 19:43:33.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory568 2024-01-16 19:43:33.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.838 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory569 2024-01-16 19:43:33.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory569 2024-01-16 19:43:33.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.841 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory57 2024-01-16 19:43:33.843 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory57 2024-01-16 19:43:33.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.845 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.846 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory570 2024-01-16 19:43:33.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory570 2024-01-16 19:43:33.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.849 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory571 2024-01-16 19:43:33.851 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory571 2024-01-16 19:43:33.852 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.853 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory572 2024-01-16 19:43:33.855 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory572 2024-01-16 19:43:33.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.858 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory573 2024-01-16 19:43:33.859 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory573 2024-01-16 19:43:33.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.863 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory574 2024-01-16 19:43:33.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory574 2024-01-16 19:43:33.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.867 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory575 2024-01-16 19:43:33.868 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory575 2024-01-16 19:43:33.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.870 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory576 2024-01-16 19:43:33.872 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory576 2024-01-16 19:43:33.873 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.874 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.875 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory577 2024-01-16 19:43:33.876 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory577 2024-01-16 19:43:33.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.878 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.879 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory578 2024-01-16 19:43:33.880 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory578 2024-01-16 19:43:33.881 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.882 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.883 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory579 2024-01-16 19:43:33.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory579 2024-01-16 19:43:33.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory58 2024-01-16 19:43:33.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory58 2024-01-16 19:43:33.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.891 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.892 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory580 2024-01-16 19:43:33.893 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory580 2024-01-16 19:43:33.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.895 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory581 2024-01-16 19:43:33.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory581 2024-01-16 19:43:33.898 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory582 2024-01-16 19:43:33.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory582 2024-01-16 19:43:33.902 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.903 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory583 2024-01-16 19:43:33.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory583 2024-01-16 19:43:33.906 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory584 2024-01-16 19:43:33.909 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory584 2024-01-16 19:43:33.910 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.911 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory585 2024-01-16 19:43:33.913 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory585 2024-01-16 19:43:33.914 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.915 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.917 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory586 2024-01-16 19:43:33.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory586 2024-01-16 19:43:33.920 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.923 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.926 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory587 2024-01-16 19:43:33.928 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory587 2024-01-16 19:43:33.931 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory588 2024-01-16 19:43:33.936 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory588 2024-01-16 19:43:33.938 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory589 2024-01-16 19:43:33.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory589 2024-01-16 19:43:33.943 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.946 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory59 2024-01-16 19:43:33.947 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory59 2024-01-16 19:43:33.949 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.950 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.951 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory590 2024-01-16 19:43:33.953 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory590 2024-01-16 19:43:33.954 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.956 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.959 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory591 2024-01-16 19:43:33.962 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory591 2024-01-16 19:43:33.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.966 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory592 2024-01-16 19:43:33.968 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory592 2024-01-16 19:43:33.970 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.972 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory593 2024-01-16 19:43:33.974 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory593 2024-01-16 19:43:33.975 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.976 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.978 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory594 2024-01-16 19:43:33.979 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory594 2024-01-16 19:43:33.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.982 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory595 2024-01-16 19:43:33.987 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory595 2024-01-16 19:43:33.990 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.993 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory596 2024-01-16 19:43:33.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory596 2024-01-16 19:43:33.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:33.997 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:33.999 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory597 2024-01-16 19:43:34.0 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory597 2024-01-16 19:43:34.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.2 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.3 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory598 2024-01-16 19:43:34.4 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory598 2024-01-16 19:43:34.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.6 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.7 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory599 2024-01-16 19:43:34.8 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory599 2024-01-16 19:43:34.9 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.10 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.11 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory6 2024-01-16 19:43:34.12 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory6 2024-01-16 19:43:34.13 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.15 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory60 2024-01-16 19:43:34.16 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory60 2024-01-16 19:43:34.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.18 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.19 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory600 2024-01-16 19:43:34.20 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory600 2024-01-16 19:43:34.21 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.22 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.23 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory601 2024-01-16 19:43:34.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory601 2024-01-16 19:43:34.29 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.32 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.34 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory602 2024-01-16 19:43:34.36 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory602 2024-01-16 19:43:34.37 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.40 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory603 2024-01-16 19:43:34.41 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory603 2024-01-16 19:43:34.43 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.44 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.45 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory604 2024-01-16 19:43:34.47 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory604 2024-01-16 19:43:34.48 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.50 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory605 2024-01-16 19:43:34.52 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory605 2024-01-16 19:43:34.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.55 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory606 2024-01-16 19:43:34.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory606 2024-01-16 19:43:34.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.60 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory607 2024-01-16 19:43:34.63 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory607 2024-01-16 19:43:34.65 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory608 2024-01-16 19:43:34.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory608 2024-01-16 19:43:34.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.71 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory609 2024-01-16 19:43:34.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory609 2024-01-16 19:43:34.76 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory61 2024-01-16 19:43:34.80 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory61 2024-01-16 19:43:34.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.84 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory610 2024-01-16 19:43:34.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory610 2024-01-16 19:43:34.86 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.88 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory611 2024-01-16 19:43:34.91 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory611 2024-01-16 19:43:34.92 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.93 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory612 2024-01-16 19:43:34.96 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory612 2024-01-16 19:43:34.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.99 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory613 2024-01-16 19:43:34.101 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory613 2024-01-16 19:43:34.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.104 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.106 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory614 2024-01-16 19:43:34.107 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory614 2024-01-16 19:43:34.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.109 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.111 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory615 2024-01-16 19:43:34.112 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory615 2024-01-16 19:43:34.114 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.115 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.116 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory616 2024-01-16 19:43:34.118 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory616 2024-01-16 19:43:34.119 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.122 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory617 2024-01-16 19:43:34.123 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory617 2024-01-16 19:43:34.125 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.126 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory618 2024-01-16 19:43:34.129 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory618 2024-01-16 19:43:34.130 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.132 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.133 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory619 2024-01-16 19:43:34.134 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory619 2024-01-16 19:43:34.136 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.137 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory62 2024-01-16 19:43:34.140 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory62 2024-01-16 19:43:34.141 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.143 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.146 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory620 2024-01-16 19:43:34.149 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory620 2024-01-16 19:43:34.151 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.154 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.155 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory621 2024-01-16 19:43:34.156 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory621 2024-01-16 19:43:34.158 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.161 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.164 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory622 2024-01-16 19:43:34.165 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory622 2024-01-16 19:43:34.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.167 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.168 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory623 2024-01-16 19:43:34.169 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory623 2024-01-16 19:43:34.170 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.171 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.172 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory624 2024-01-16 19:43:34.173 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory624 2024-01-16 19:43:34.174 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.175 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.176 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory625 2024-01-16 19:43:34.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory625 2024-01-16 19:43:34.179 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.181 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory626 2024-01-16 19:43:34.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory626 2024-01-16 19:43:34.183 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.184 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.185 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory627 2024-01-16 19:43:34.186 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory627 2024-01-16 19:43:34.187 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.189 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory628 2024-01-16 19:43:34.190 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory628 2024-01-16 19:43:34.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.192 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.193 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory629 2024-01-16 19:43:34.194 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory629 2024-01-16 19:43:34.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.197 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory63 2024-01-16 19:43:34.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory63 2024-01-16 19:43:34.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.201 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.202 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory630 2024-01-16 19:43:34.203 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory630 2024-01-16 19:43:34.204 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.206 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory631 2024-01-16 19:43:34.207 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory631 2024-01-16 19:43:34.208 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.210 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory632 2024-01-16 19:43:34.211 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory632 2024-01-16 19:43:34.212 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.214 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory633 2024-01-16 19:43:34.215 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory633 2024-01-16 19:43:34.216 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory634 2024-01-16 19:43:34.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory634 2024-01-16 19:43:34.221 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.223 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory635 2024-01-16 19:43:34.224 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory635 2024-01-16 19:43:34.225 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.226 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.227 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory636 2024-01-16 19:43:34.228 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory636 2024-01-16 19:43:34.229 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.230 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.231 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory637 2024-01-16 19:43:34.232 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory637 2024-01-16 19:43:34.233 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.234 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory638 2024-01-16 19:43:34.236 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory638 2024-01-16 19:43:34.237 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.238 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.239 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory639 2024-01-16 19:43:34.240 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory639 2024-01-16 19:43:34.241 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.242 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.244 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory64 2024-01-16 19:43:34.245 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory64 2024-01-16 19:43:34.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.252 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory640 2024-01-16 19:43:34.255 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory640 2024-01-16 19:43:34.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.257 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.259 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory641 2024-01-16 19:43:34.260 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory641 2024-01-16 19:43:34.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.263 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.264 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory642 2024-01-16 19:43:34.265 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory642 2024-01-16 19:43:34.267 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.268 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.270 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory643 2024-01-16 19:43:34.271 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory643 2024-01-16 19:43:34.272 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.274 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory644 2024-01-16 19:43:34.276 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory644 2024-01-16 19:43:34.278 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.280 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.284 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory645 2024-01-16 19:43:34.286 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory645 2024-01-16 19:43:34.289 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.292 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.294 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory646 2024-01-16 19:43:34.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory646 2024-01-16 19:43:34.296 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.297 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory647 2024-01-16 19:43:34.300 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory647 2024-01-16 19:43:34.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.302 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory648 2024-01-16 19:43:34.307 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory648 2024-01-16 19:43:34.309 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.310 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.311 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory649 2024-01-16 19:43:34.312 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory649 2024-01-16 19:43:34.313 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.314 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory65 2024-01-16 19:43:34.316 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory65 2024-01-16 19:43:34.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.318 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.319 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory650 2024-01-16 19:43:34.320 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory650 2024-01-16 19:43:34.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.322 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory651 2024-01-16 19:43:34.325 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory651 2024-01-16 19:43:34.326 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.328 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory652 2024-01-16 19:43:34.329 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory652 2024-01-16 19:43:34.330 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.331 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.332 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory653 2024-01-16 19:43:34.333 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory653 2024-01-16 19:43:34.334 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.336 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory654 2024-01-16 19:43:34.337 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory654 2024-01-16 19:43:34.338 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.340 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory655 2024-01-16 19:43:34.341 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory655 2024-01-16 19:43:34.342 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.343 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.344 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory656 2024-01-16 19:43:34.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory656 2024-01-16 19:43:34.346 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.347 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.348 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory657 2024-01-16 19:43:34.349 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory657 2024-01-16 19:43:34.350 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory658 2024-01-16 19:43:34.353 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory658 2024-01-16 19:43:34.354 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.355 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory659 2024-01-16 19:43:34.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory659 2024-01-16 19:43:34.359 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory66 2024-01-16 19:43:34.362 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory66 2024-01-16 19:43:34.363 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.363 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory660 2024-01-16 19:43:34.366 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory660 2024-01-16 19:43:34.367 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.369 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory661 2024-01-16 19:43:34.370 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory661 2024-01-16 19:43:34.371 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.372 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.373 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory662 2024-01-16 19:43:34.374 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory662 2024-01-16 19:43:34.375 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.377 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory663 2024-01-16 19:43:34.378 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory663 2024-01-16 19:43:34.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.380 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.381 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory664 2024-01-16 19:43:34.382 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory664 2024-01-16 19:43:34.383 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.384 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.385 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory665 2024-01-16 19:43:34.386 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory665 2024-01-16 19:43:34.387 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.388 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.389 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory666 2024-01-16 19:43:34.390 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory666 2024-01-16 19:43:34.391 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.394 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory667 2024-01-16 19:43:34.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory667 2024-01-16 19:43:34.396 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.398 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory668 2024-01-16 19:43:34.399 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory668 2024-01-16 19:43:34.400 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.401 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.402 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory669 2024-01-16 19:43:34.403 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory669 2024-01-16 19:43:34.404 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.405 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory67 2024-01-16 19:43:34.407 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory67 2024-01-16 19:43:34.408 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory670 2024-01-16 19:43:34.411 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory670 2024-01-16 19:43:34.412 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.413 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.414 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory671 2024-01-16 19:43:34.416 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory671 2024-01-16 19:43:34.417 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.418 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.419 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory672 2024-01-16 19:43:34.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory672 2024-01-16 19:43:34.421 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.422 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.423 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory673 2024-01-16 19:43:34.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory673 2024-01-16 19:43:34.425 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.426 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory674 2024-01-16 19:43:34.428 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory674 2024-01-16 19:43:34.429 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.430 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.431 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory675 2024-01-16 19:43:34.432 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory675 2024-01-16 19:43:34.433 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.434 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.435 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory676 2024-01-16 19:43:34.437 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory676 2024-01-16 19:43:34.438 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.439 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.440 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory677 2024-01-16 19:43:34.441 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory677 2024-01-16 19:43:34.442 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.443 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.444 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory678 2024-01-16 19:43:34.445 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory678 2024-01-16 19:43:34.446 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.447 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.448 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory679 2024-01-16 19:43:34.449 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory679 2024-01-16 19:43:34.450 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.453 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory68 2024-01-16 19:43:34.459 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory68 2024-01-16 19:43:34.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.466 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory680 2024-01-16 19:43:34.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory680 2024-01-16 19:43:34.472 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.474 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.476 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory681 2024-01-16 19:43:34.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory681 2024-01-16 19:43:34.478 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.479 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.481 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory682 2024-01-16 19:43:34.483 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory682 2024-01-16 19:43:34.484 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.487 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory683 2024-01-16 19:43:34.488 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory683 2024-01-16 19:43:34.489 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.491 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.492 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory684 2024-01-16 19:43:34.494 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory684 2024-01-16 19:43:34.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.498 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory685 2024-01-16 19:43:34.499 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory685 2024-01-16 19:43:34.501 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.502 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.503 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory686 2024-01-16 19:43:34.505 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory686 2024-01-16 19:43:34.506 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.508 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.509 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory687 2024-01-16 19:43:34.511 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory687 2024-01-16 19:43:34.512 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.513 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory688 2024-01-16 19:43:34.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory688 2024-01-16 19:43:34.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.518 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.519 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory689 2024-01-16 19:43:34.520 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory689 2024-01-16 19:43:34.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.523 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory69 2024-01-16 19:43:34.524 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory69 2024-01-16 19:43:34.525 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.526 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.528 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory690 2024-01-16 19:43:34.529 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory690 2024-01-16 19:43:34.530 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.531 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory691 2024-01-16 19:43:34.533 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory691 2024-01-16 19:43:34.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.535 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory692 2024-01-16 19:43:34.537 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory692 2024-01-16 19:43:34.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.539 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.540 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory693 2024-01-16 19:43:34.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory693 2024-01-16 19:43:34.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.543 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory694 2024-01-16 19:43:34.545 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory694 2024-01-16 19:43:34.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.548 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory695 2024-01-16 19:43:34.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory695 2024-01-16 19:43:34.551 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.552 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.553 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory696 2024-01-16 19:43:34.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory696 2024-01-16 19:43:34.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.556 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory697 2024-01-16 19:43:34.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory697 2024-01-16 19:43:34.559 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.560 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.561 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory698 2024-01-16 19:43:34.562 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory698 2024-01-16 19:43:34.563 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.564 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory699 2024-01-16 19:43:34.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory699 2024-01-16 19:43:34.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.568 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.569 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory7 2024-01-16 19:43:34.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory7 2024-01-16 19:43:34.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.572 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.573 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory70 2024-01-16 19:43:34.575 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory70 2024-01-16 19:43:34.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.577 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory700 2024-01-16 19:43:34.579 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory700 2024-01-16 19:43:34.580 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.581 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.582 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory701 2024-01-16 19:43:34.583 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory701 2024-01-16 19:43:34.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.586 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory702 2024-01-16 19:43:34.587 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory702 2024-01-16 19:43:34.588 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.590 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory703 2024-01-16 19:43:34.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory703 2024-01-16 19:43:34.592 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.593 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory704 2024-01-16 19:43:34.595 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory704 2024-01-16 19:43:34.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.598 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory705 2024-01-16 19:43:34.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory705 2024-01-16 19:43:34.600 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.601 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.603 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory706 2024-01-16 19:43:34.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory706 2024-01-16 19:43:34.605 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.606 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.607 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory707 2024-01-16 19:43:34.608 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory707 2024-01-16 19:43:34.609 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.610 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.613 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory708 2024-01-16 19:43:34.616 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory708 2024-01-16 19:43:34.618 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory709 2024-01-16 19:43:34.626 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory709 2024-01-16 19:43:34.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.631 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.634 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory71 2024-01-16 19:43:34.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory71 2024-01-16 19:43:34.637 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.638 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory710 2024-01-16 19:43:34.641 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory710 2024-01-16 19:43:34.642 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.645 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory711 2024-01-16 19:43:34.646 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory711 2024-01-16 19:43:34.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.649 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory712 2024-01-16 19:43:34.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory712 2024-01-16 19:43:34.653 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory713 2024-01-16 19:43:34.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory713 2024-01-16 19:43:34.658 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory714 2024-01-16 19:43:34.663 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory714 2024-01-16 19:43:34.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.667 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory715 2024-01-16 19:43:34.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory715 2024-01-16 19:43:34.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.671 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.672 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory716 2024-01-16 19:43:34.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory716 2024-01-16 19:43:34.675 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.678 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.681 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory717 2024-01-16 19:43:34.684 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory717 2024-01-16 19:43:34.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory718 2024-01-16 19:43:34.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory718 2024-01-16 19:43:34.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.697 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.698 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory719 2024-01-16 19:43:34.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory719 2024-01-16 19:43:34.701 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.702 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.704 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory72 2024-01-16 19:43:34.705 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory72 2024-01-16 19:43:34.706 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.709 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory720 2024-01-16 19:43:34.710 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory720 2024-01-16 19:43:34.712 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.713 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.715 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory721 2024-01-16 19:43:34.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory721 2024-01-16 19:43:34.717 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.718 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory722 2024-01-16 19:43:34.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory722 2024-01-16 19:43:34.723 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory723 2024-01-16 19:43:34.727 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory723 2024-01-16 19:43:34.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.731 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory724 2024-01-16 19:43:34.732 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory724 2024-01-16 19:43:34.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.736 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory725 2024-01-16 19:43:34.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory725 2024-01-16 19:43:34.739 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.742 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory726 2024-01-16 19:43:34.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory726 2024-01-16 19:43:34.750 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.753 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory727 2024-01-16 19:43:34.756 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory727 2024-01-16 19:43:34.757 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.759 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.762 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory728 2024-01-16 19:43:34.764 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory728 2024-01-16 19:43:34.767 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.769 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.773 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory729 2024-01-16 19:43:34.774 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory729 2024-01-16 19:43:34.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.782 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory73 2024-01-16 19:43:34.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory73 2024-01-16 19:43:34.786 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory730 2024-01-16 19:43:34.790 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory730 2024-01-16 19:43:34.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory731 2024-01-16 19:43:34.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory731 2024-01-16 19:43:34.797 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory732 2024-01-16 19:43:34.801 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory732 2024-01-16 19:43:34.802 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.804 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory733 2024-01-16 19:43:34.809 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory733 2024-01-16 19:43:34.812 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.815 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory734 2024-01-16 19:43:34.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory734 2024-01-16 19:43:34.817 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.818 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory735 2024-01-16 19:43:34.820 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory735 2024-01-16 19:43:34.821 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.822 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory736 2024-01-16 19:43:34.825 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory736 2024-01-16 19:43:34.826 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.828 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory737 2024-01-16 19:43:34.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory737 2024-01-16 19:43:34.830 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory738 2024-01-16 19:43:34.834 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory738 2024-01-16 19:43:34.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory739 2024-01-16 19:43:34.838 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory739 2024-01-16 19:43:34.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.841 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory74 2024-01-16 19:43:34.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory74 2024-01-16 19:43:34.843 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.845 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory740 2024-01-16 19:43:34.846 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory740 2024-01-16 19:43:34.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.849 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory741 2024-01-16 19:43:34.851 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory741 2024-01-16 19:43:34.851 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.852 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory742 2024-01-16 19:43:34.855 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory742 2024-01-16 19:43:34.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.858 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory743 2024-01-16 19:43:34.859 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory743 2024-01-16 19:43:34.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory744 2024-01-16 19:43:34.863 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory744 2024-01-16 19:43:34.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory745 2024-01-16 19:43:34.867 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory745 2024-01-16 19:43:34.868 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory746 2024-01-16 19:43:34.872 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory746 2024-01-16 19:43:34.873 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.874 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.875 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory747 2024-01-16 19:43:34.876 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory747 2024-01-16 19:43:34.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.878 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.879 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory748 2024-01-16 19:43:34.880 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory748 2024-01-16 19:43:34.881 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.883 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory749 2024-01-16 19:43:34.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory749 2024-01-16 19:43:34.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.887 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory75 2024-01-16 19:43:34.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory75 2024-01-16 19:43:34.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.891 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.892 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory750 2024-01-16 19:43:34.893 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory750 2024-01-16 19:43:34.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.895 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory751 2024-01-16 19:43:34.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory751 2024-01-16 19:43:34.898 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory752 2024-01-16 19:43:34.902 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory752 2024-01-16 19:43:34.902 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.903 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory753 2024-01-16 19:43:34.906 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory753 2024-01-16 19:43:34.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.909 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory754 2024-01-16 19:43:34.910 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory754 2024-01-16 19:43:34.911 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.913 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory755 2024-01-16 19:43:34.914 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory755 2024-01-16 19:43:34.915 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.916 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.917 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory756 2024-01-16 19:43:34.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory756 2024-01-16 19:43:34.919 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.920 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.922 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory757 2024-01-16 19:43:34.923 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory757 2024-01-16 19:43:34.924 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.925 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.926 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory758 2024-01-16 19:43:34.927 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory758 2024-01-16 19:43:34.928 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.929 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.930 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory759 2024-01-16 19:43:34.931 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory759 2024-01-16 19:43:34.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.933 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory76 2024-01-16 19:43:34.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory76 2024-01-16 19:43:34.936 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.937 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory760 2024-01-16 19:43:34.940 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory760 2024-01-16 19:43:34.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.945 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory761 2024-01-16 19:43:34.948 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory761 2024-01-16 19:43:34.951 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.954 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.956 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory762 2024-01-16 19:43:34.960 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory762 2024-01-16 19:43:34.962 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.966 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory763 2024-01-16 19:43:34.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory763 2024-01-16 19:43:34.968 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.970 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory764 2024-01-16 19:43:34.973 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory764 2024-01-16 19:43:34.976 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.979 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.981 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory765 2024-01-16 19:43:34.984 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory765 2024-01-16 19:43:34.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.987 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.988 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory766 2024-01-16 19:43:34.989 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory766 2024-01-16 19:43:34.991 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.992 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory767 2024-01-16 19:43:34.995 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory767 2024-01-16 19:43:34.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:34.997 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:34.999 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory768 2024-01-16 19:43:35.0 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory768 2024-01-16 19:43:35.2 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.3 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.4 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory769 2024-01-16 19:43:35.6 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory769 2024-01-16 19:43:35.7 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.8 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.11 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory77 2024-01-16 19:43:35.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory77 2024-01-16 19:43:35.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.19 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.22 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory770 2024-01-16 19:43:35.24 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory770 2024-01-16 19:43:35.25 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.28 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory771 2024-01-16 19:43:35.29 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory771 2024-01-16 19:43:35.30 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.31 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.32 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory772 2024-01-16 19:43:35.33 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory772 2024-01-16 19:43:35.34 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.35 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.36 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory773 2024-01-16 19:43:35.37 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory773 2024-01-16 19:43:35.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.39 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.40 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory774 2024-01-16 19:43:35.41 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory774 2024-01-16 19:43:35.42 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.43 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.44 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory775 2024-01-16 19:43:35.45 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory775 2024-01-16 19:43:35.47 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.48 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.49 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory776 2024-01-16 19:43:35.50 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory776 2024-01-16 19:43:35.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.52 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.53 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory777 2024-01-16 19:43:35.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory777 2024-01-16 19:43:35.55 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory778 2024-01-16 19:43:35.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory778 2024-01-16 19:43:35.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.60 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.61 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory779 2024-01-16 19:43:35.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory779 2024-01-16 19:43:35.63 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.64 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.65 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory78 2024-01-16 19:43:35.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory78 2024-01-16 19:43:35.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.68 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory780 2024-01-16 19:43:35.71 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory780 2024-01-16 19:43:35.72 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory781 2024-01-16 19:43:35.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory781 2024-01-16 19:43:35.76 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory782 2024-01-16 19:43:35.79 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory782 2024-01-16 19:43:35.80 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory783 2024-01-16 19:43:35.84 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory783 2024-01-16 19:43:35.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.86 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.87 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory784 2024-01-16 19:43:35.88 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory784 2024-01-16 19:43:35.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.90 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.91 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory785 2024-01-16 19:43:35.92 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory785 2024-01-16 19:43:35.93 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.94 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory786 2024-01-16 19:43:35.96 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory786 2024-01-16 19:43:35.97 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.99 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory787 2024-01-16 19:43:35.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory787 2024-01-16 19:43:35.101 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.102 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.104 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory788 2024-01-16 19:43:35.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory788 2024-01-16 19:43:35.106 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.107 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory789 2024-01-16 19:43:35.109 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory789 2024-01-16 19:43:35.110 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.111 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.112 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory79 2024-01-16 19:43:35.117 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory79 2024-01-16 19:43:35.121 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.125 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory790 2024-01-16 19:43:35.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory790 2024-01-16 19:43:35.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.129 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory791 2024-01-16 19:43:35.132 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory791 2024-01-16 19:43:35.133 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.135 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.136 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory792 2024-01-16 19:43:35.137 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory792 2024-01-16 19:43:35.139 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.140 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.142 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory793 2024-01-16 19:43:35.143 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory793 2024-01-16 19:43:35.145 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.146 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.149 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory794 2024-01-16 19:43:35.152 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory794 2024-01-16 19:43:35.154 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.155 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.157 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory795 2024-01-16 19:43:35.158 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory795 2024-01-16 19:43:35.160 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.161 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.162 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory796 2024-01-16 19:43:35.164 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory796 2024-01-16 19:43:35.165 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.168 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory797 2024-01-16 19:43:35.169 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory797 2024-01-16 19:43:35.171 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.172 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.173 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory798 2024-01-16 19:43:35.175 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory798 2024-01-16 19:43:35.176 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.179 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory799 2024-01-16 19:43:35.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory799 2024-01-16 19:43:35.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.183 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.184 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory8 2024-01-16 19:43:35.186 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory8 2024-01-16 19:43:35.187 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.190 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory80 2024-01-16 19:43:35.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory80 2024-01-16 19:43:35.193 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.194 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory800 2024-01-16 19:43:35.197 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory800 2024-01-16 19:43:35.198 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.201 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory801 2024-01-16 19:43:35.202 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory801 2024-01-16 19:43:35.204 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.207 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory802 2024-01-16 19:43:35.208 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory802 2024-01-16 19:43:35.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.210 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.212 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory803 2024-01-16 19:43:35.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory803 2024-01-16 19:43:35.216 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.221 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory804 2024-01-16 19:43:35.224 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory804 2024-01-16 19:43:35.226 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.227 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.228 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory805 2024-01-16 19:43:35.230 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory805 2024-01-16 19:43:35.231 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.232 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.234 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory806 2024-01-16 19:43:35.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory806 2024-01-16 19:43:35.237 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.238 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.239 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory807 2024-01-16 19:43:35.241 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory807 2024-01-16 19:43:35.242 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.243 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.245 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory808 2024-01-16 19:43:35.246 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory808 2024-01-16 19:43:35.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.249 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory809 2024-01-16 19:43:35.252 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory809 2024-01-16 19:43:35.253 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.254 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory81 2024-01-16 19:43:35.257 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory81 2024-01-16 19:43:35.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.259 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory810 2024-01-16 19:43:35.262 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory810 2024-01-16 19:43:35.264 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.267 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.270 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory811 2024-01-16 19:43:35.273 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory811 2024-01-16 19:43:35.274 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.276 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.277 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory812 2024-01-16 19:43:35.278 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory812 2024-01-16 19:43:35.280 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.281 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory813 2024-01-16 19:43:35.284 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory813 2024-01-16 19:43:35.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.287 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.288 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory814 2024-01-16 19:43:35.289 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory814 2024-01-16 19:43:35.291 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.292 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.294 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory815 2024-01-16 19:43:35.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory815 2024-01-16 19:43:35.296 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.299 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory816 2024-01-16 19:43:35.300 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory816 2024-01-16 19:43:35.302 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.303 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory817 2024-01-16 19:43:35.306 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory817 2024-01-16 19:43:35.307 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.308 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.310 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory818 2024-01-16 19:43:35.311 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory818 2024-01-16 19:43:35.313 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.318 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory819 2024-01-16 19:43:35.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory819 2024-01-16 19:43:35.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.325 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory82 2024-01-16 19:43:35.328 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory82 2024-01-16 19:43:35.329 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.331 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.332 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory820 2024-01-16 19:43:35.333 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory820 2024-01-16 19:43:35.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.336 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.337 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory821 2024-01-16 19:43:35.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory821 2024-01-16 19:43:35.340 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.341 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.343 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory822 2024-01-16 19:43:35.344 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory822 2024-01-16 19:43:35.346 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.347 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.348 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory823 2024-01-16 19:43:35.350 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory823 2024-01-16 19:43:35.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.354 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory824 2024-01-16 19:43:35.355 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory824 2024-01-16 19:43:35.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.359 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory825 2024-01-16 19:43:35.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory825 2024-01-16 19:43:35.362 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory826 2024-01-16 19:43:35.371 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory826 2024-01-16 19:43:35.374 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.375 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory827 2024-01-16 19:43:35.377 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory827 2024-01-16 19:43:35.378 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.380 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory828 2024-01-16 19:43:35.381 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory828 2024-01-16 19:43:35.383 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.386 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.389 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory829 2024-01-16 19:43:35.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory829 2024-01-16 19:43:35.394 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory83 2024-01-16 19:43:35.398 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory83 2024-01-16 19:43:35.400 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.401 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.402 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory830 2024-01-16 19:43:35.404 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory830 2024-01-16 19:43:35.405 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.407 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory831 2024-01-16 19:43:35.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory831 2024-01-16 19:43:35.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.412 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.413 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory832 2024-01-16 19:43:35.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory832 2024-01-16 19:43:35.416 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.417 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.419 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory833 2024-01-16 19:43:35.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory833 2024-01-16 19:43:35.422 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.423 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory834 2024-01-16 19:43:35.426 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory834 2024-01-16 19:43:35.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.428 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.430 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory835 2024-01-16 19:43:35.431 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory835 2024-01-16 19:43:35.434 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.436 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.439 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory836 2024-01-16 19:43:35.442 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory836 2024-01-16 19:43:35.444 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.445 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.447 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory837 2024-01-16 19:43:35.448 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory837 2024-01-16 19:43:35.450 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.451 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.452 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory838 2024-01-16 19:43:35.454 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory838 2024-01-16 19:43:35.455 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.458 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory839 2024-01-16 19:43:35.459 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory839 2024-01-16 19:43:35.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.462 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory84 2024-01-16 19:43:35.465 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory84 2024-01-16 19:43:35.466 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.467 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory840 2024-01-16 19:43:35.470 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory840 2024-01-16 19:43:35.472 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.473 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.474 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory841 2024-01-16 19:43:35.476 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory841 2024-01-16 19:43:35.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.478 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.480 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory842 2024-01-16 19:43:35.481 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory842 2024-01-16 19:43:35.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.484 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory843 2024-01-16 19:43:35.486 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory843 2024-01-16 19:43:35.488 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.489 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.491 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory844 2024-01-16 19:43:35.492 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory844 2024-01-16 19:43:35.493 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory845 2024-01-16 19:43:35.497 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory845 2024-01-16 19:43:35.499 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.500 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.501 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory846 2024-01-16 19:43:35.503 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory846 2024-01-16 19:43:35.506 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.508 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.511 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory847 2024-01-16 19:43:35.514 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory847 2024-01-16 19:43:35.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.519 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory848 2024-01-16 19:43:35.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory848 2024-01-16 19:43:35.524 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.525 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.527 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory849 2024-01-16 19:43:35.528 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory849 2024-01-16 19:43:35.529 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.531 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory85 2024-01-16 19:43:35.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory85 2024-01-16 19:43:35.535 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.539 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory850 2024-01-16 19:43:35.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory850 2024-01-16 19:43:35.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.545 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory851 2024-01-16 19:43:35.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory851 2024-01-16 19:43:35.551 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory852 2024-01-16 19:43:35.560 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory852 2024-01-16 19:43:35.563 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.564 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory853 2024-01-16 19:43:35.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory853 2024-01-16 19:43:35.569 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.572 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory854 2024-01-16 19:43:35.573 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory854 2024-01-16 19:43:35.575 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.577 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory855 2024-01-16 19:43:35.579 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory855 2024-01-16 19:43:35.580 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.581 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.582 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory856 2024-01-16 19:43:35.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory856 2024-01-16 19:43:35.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.586 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.588 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory857 2024-01-16 19:43:35.590 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory857 2024-01-16 19:43:35.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.592 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory858 2024-01-16 19:43:35.595 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory858 2024-01-16 19:43:35.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.598 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory859 2024-01-16 19:43:35.601 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory859 2024-01-16 19:43:35.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.603 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.606 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory86 2024-01-16 19:43:35.608 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory86 2024-01-16 19:43:35.611 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.613 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.615 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory860 2024-01-16 19:43:35.617 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory860 2024-01-16 19:43:35.619 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.622 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.625 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory861 2024-01-16 19:43:35.626 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory861 2024-01-16 19:43:35.627 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.630 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory862 2024-01-16 19:43:35.631 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory862 2024-01-16 19:43:35.633 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.634 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory863 2024-01-16 19:43:35.637 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory863 2024-01-16 19:43:35.638 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.641 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory864 2024-01-16 19:43:35.642 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory864 2024-01-16 19:43:35.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.645 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.646 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory865 2024-01-16 19:43:35.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory865 2024-01-16 19:43:35.649 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory866 2024-01-16 19:43:35.653 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory866 2024-01-16 19:43:35.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory867 2024-01-16 19:43:35.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory867 2024-01-16 19:43:35.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.663 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory868 2024-01-16 19:43:35.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory868 2024-01-16 19:43:35.666 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.667 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory869 2024-01-16 19:43:35.672 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory869 2024-01-16 19:43:35.675 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.680 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory87 2024-01-16 19:43:35.684 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory87 2024-01-16 19:43:35.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.688 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory870 2024-01-16 19:43:35.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory870 2024-01-16 19:43:35.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory871 2024-01-16 19:43:35.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory871 2024-01-16 19:43:35.696 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.698 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory872 2024-01-16 19:43:35.701 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory872 2024-01-16 19:43:35.702 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.703 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.705 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory873 2024-01-16 19:43:35.707 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory873 2024-01-16 19:43:35.710 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.713 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory874 2024-01-16 19:43:35.719 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory874 2024-01-16 19:43:35.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory875 2024-01-16 19:43:35.726 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory875 2024-01-16 19:43:35.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.730 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory876 2024-01-16 19:43:35.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory876 2024-01-16 19:43:35.736 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.739 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory877 2024-01-16 19:43:35.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory877 2024-01-16 19:43:35.742 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.743 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory878 2024-01-16 19:43:35.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory878 2024-01-16 19:43:35.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.748 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.750 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory879 2024-01-16 19:43:35.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory879 2024-01-16 19:43:35.753 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.756 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory88 2024-01-16 19:43:35.757 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory88 2024-01-16 19:43:35.758 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.760 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.761 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory880 2024-01-16 19:43:35.762 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory880 2024-01-16 19:43:35.764 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.765 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.767 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory881 2024-01-16 19:43:35.768 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory881 2024-01-16 19:43:35.769 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.770 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.772 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory882 2024-01-16 19:43:35.773 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory882 2024-01-16 19:43:35.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory883 2024-01-16 19:43:35.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory883 2024-01-16 19:43:35.786 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory884 2024-01-16 19:43:35.789 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory884 2024-01-16 19:43:35.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory885 2024-01-16 19:43:35.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory885 2024-01-16 19:43:35.796 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.797 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory886 2024-01-16 19:43:35.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory886 2024-01-16 19:43:35.803 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.808 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory887 2024-01-16 19:43:35.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory887 2024-01-16 19:43:35.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.815 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory888 2024-01-16 19:43:35.818 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory888 2024-01-16 19:43:35.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.821 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.822 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory889 2024-01-16 19:43:35.823 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory889 2024-01-16 19:43:35.825 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.826 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.828 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory89 2024-01-16 19:43:35.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory89 2024-01-16 19:43:35.830 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.833 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory890 2024-01-16 19:43:35.834 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory890 2024-01-16 19:43:35.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.838 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory891 2024-01-16 19:43:35.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory891 2024-01-16 19:43:35.841 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.843 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.846 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory892 2024-01-16 19:43:35.849 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory892 2024-01-16 19:43:35.852 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.855 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory893 2024-01-16 19:43:35.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory893 2024-01-16 19:43:35.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.858 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.859 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory894 2024-01-16 19:43:35.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory894 2024-01-16 19:43:35.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory895 2024-01-16 19:43:35.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory895 2024-01-16 19:43:35.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.867 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.868 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory896 2024-01-16 19:43:35.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory896 2024-01-16 19:43:35.870 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.872 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory897 2024-01-16 19:43:35.873 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory897 2024-01-16 19:43:35.875 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.878 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.880 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory898 2024-01-16 19:43:35.883 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory898 2024-01-16 19:43:35.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory899 2024-01-16 19:43:35.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory899 2024-01-16 19:43:35.891 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory9 2024-01-16 19:43:35.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory9 2024-01-16 19:43:35.903 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.906 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory90 2024-01-16 19:43:35.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory90 2024-01-16 19:43:35.910 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.913 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.916 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory900 2024-01-16 19:43:35.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory900 2024-01-16 19:43:35.921 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.924 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.925 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory901 2024-01-16 19:43:35.927 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory901 2024-01-16 19:43:35.928 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.929 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.931 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory902 2024-01-16 19:43:35.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory902 2024-01-16 19:43:35.933 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.936 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory903 2024-01-16 19:43:35.938 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory903 2024-01-16 19:43:35.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.940 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory904 2024-01-16 19:43:35.943 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory904 2024-01-16 19:43:35.945 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.948 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.951 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory905 2024-01-16 19:43:35.954 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory905 2024-01-16 19:43:35.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.957 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.960 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory906 2024-01-16 19:43:35.963 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory906 2024-01-16 19:43:35.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.966 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory907 2024-01-16 19:43:35.969 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory907 2024-01-16 19:43:35.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.974 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.977 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory908 2024-01-16 19:43:35.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory908 2024-01-16 19:43:35.983 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.984 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.986 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory909 2024-01-16 19:43:35.987 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory909 2024-01-16 19:43:35.988 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.990 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.991 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory91 2024-01-16 19:43:35.993 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory91 2024-01-16 19:43:35.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:35.995 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:35.997 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory910 2024-01-16 19:43:35.998 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory910 2024-01-16 19:43:36.0 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.2 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory911 2024-01-16 19:43:36.4 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory911 2024-01-16 19:43:36.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.6 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.8 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory912 2024-01-16 19:43:36.9 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory912 2024-01-16 19:43:36.12 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory913 2024-01-16 19:43:36.20 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory913 2024-01-16 19:43:36.23 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.24 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory914 2024-01-16 19:43:36.28 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory914 2024-01-16 19:43:36.29 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.30 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.32 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory915 2024-01-16 19:43:36.33 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory915 2024-01-16 19:43:36.34 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.36 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.37 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory916 2024-01-16 19:43:36.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory916 2024-01-16 19:43:36.40 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.41 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.42 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory917 2024-01-16 19:43:36.44 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory917 2024-01-16 19:43:36.46 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.48 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory918 2024-01-16 19:43:36.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory918 2024-01-16 19:43:36.55 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory919 2024-01-16 19:43:36.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory919 2024-01-16 19:43:36.61 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.63 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory92 2024-01-16 19:43:36.65 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory92 2024-01-16 19:43:36.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory920 2024-01-16 19:43:36.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory920 2024-01-16 19:43:36.72 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory921 2024-01-16 19:43:36.76 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory921 2024-01-16 19:43:36.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.80 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory922 2024-01-16 19:43:36.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory922 2024-01-16 19:43:36.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.83 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory923 2024-01-16 19:43:36.86 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory923 2024-01-16 19:43:36.88 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.90 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory924 2024-01-16 19:43:36.92 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory924 2024-01-16 19:43:36.93 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory925 2024-01-16 19:43:36.101 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory925 2024-01-16 19:43:36.104 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.106 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory926 2024-01-16 19:43:36.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory926 2024-01-16 19:43:36.109 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.110 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.112 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory927 2024-01-16 19:43:36.113 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory927 2024-01-16 19:43:36.115 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.116 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.117 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory928 2024-01-16 19:43:36.119 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory928 2024-01-16 19:43:36.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.121 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.123 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory929 2024-01-16 19:43:36.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory929 2024-01-16 19:43:36.126 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory93 2024-01-16 19:43:36.130 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory93 2024-01-16 19:43:36.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.132 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.134 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory930 2024-01-16 19:43:36.135 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory930 2024-01-16 19:43:36.137 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.139 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory931 2024-01-16 19:43:36.141 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory931 2024-01-16 19:43:36.142 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.144 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.145 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory932 2024-01-16 19:43:36.146 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory932 2024-01-16 19:43:36.148 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.149 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.150 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory933 2024-01-16 19:43:36.152 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory933 2024-01-16 19:43:36.154 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.157 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.160 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory934 2024-01-16 19:43:36.162 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory934 2024-01-16 19:43:36.164 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.165 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory935 2024-01-16 19:43:36.168 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory935 2024-01-16 19:43:36.169 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.170 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.172 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory936 2024-01-16 19:43:36.173 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory936 2024-01-16 19:43:36.175 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.178 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.181 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory937 2024-01-16 19:43:36.184 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory937 2024-01-16 19:43:36.185 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.186 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory938 2024-01-16 19:43:36.189 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory938 2024-01-16 19:43:36.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.192 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.194 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory939 2024-01-16 19:43:36.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory939 2024-01-16 19:43:36.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.198 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory94 2024-01-16 19:43:36.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory94 2024-01-16 19:43:36.202 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.203 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory940 2024-01-16 19:43:36.206 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory940 2024-01-16 19:43:36.207 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.210 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory941 2024-01-16 19:43:36.211 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory941 2024-01-16 19:43:36.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.214 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.215 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory942 2024-01-16 19:43:36.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory942 2024-01-16 19:43:36.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.221 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory943 2024-01-16 19:43:36.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory943 2024-01-16 19:43:36.224 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.225 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.227 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory944 2024-01-16 19:43:36.228 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory944 2024-01-16 19:43:36.229 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.231 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.232 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory945 2024-01-16 19:43:36.234 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory945 2024-01-16 19:43:36.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.236 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.238 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory946 2024-01-16 19:43:36.239 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory946 2024-01-16 19:43:36.240 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.241 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.243 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory947 2024-01-16 19:43:36.244 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory947 2024-01-16 19:43:36.246 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.248 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory948 2024-01-16 19:43:36.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory948 2024-01-16 19:43:36.251 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.252 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.254 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory949 2024-01-16 19:43:36.255 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory949 2024-01-16 19:43:36.257 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.259 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory95 2024-01-16 19:43:36.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory95 2024-01-16 19:43:36.262 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.263 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.265 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory950 2024-01-16 19:43:36.266 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory950 2024-01-16 19:43:36.267 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.269 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.270 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory951 2024-01-16 19:43:36.271 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory951 2024-01-16 19:43:36.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.277 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.280 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory952 2024-01-16 19:43:36.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory952 2024-01-16 19:43:36.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.286 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.287 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory953 2024-01-16 19:43:36.289 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory953 2024-01-16 19:43:36.292 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.294 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory954 2024-01-16 19:43:36.300 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory954 2024-01-16 19:43:36.303 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.306 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.309 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory955 2024-01-16 19:43:36.312 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory955 2024-01-16 19:43:36.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.316 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory956 2024-01-16 19:43:36.319 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory956 2024-01-16 19:43:36.320 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory957 2024-01-16 19:43:36.324 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory957 2024-01-16 19:43:36.326 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.328 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory958 2024-01-16 19:43:36.330 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory958 2024-01-16 19:43:36.331 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.332 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.334 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory959 2024-01-16 19:43:36.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory959 2024-01-16 19:43:36.337 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.338 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory96 2024-01-16 19:43:36.341 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory96 2024-01-16 19:43:36.342 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.343 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory960 2024-01-16 19:43:36.346 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory960 2024-01-16 19:43:36.348 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.349 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.350 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory961 2024-01-16 19:43:36.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory961 2024-01-16 19:43:36.353 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.354 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory962 2024-01-16 19:43:36.357 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory962 2024-01-16 19:43:36.359 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory963 2024-01-16 19:43:36.362 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory963 2024-01-16 19:43:36.364 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.367 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory964 2024-01-16 19:43:36.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory964 2024-01-16 19:43:36.369 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.371 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.372 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory965 2024-01-16 19:43:36.374 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory965 2024-01-16 19:43:36.375 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.378 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory966 2024-01-16 19:43:36.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory966 2024-01-16 19:43:36.380 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.382 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.383 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory967 2024-01-16 19:43:36.385 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory967 2024-01-16 19:43:36.386 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.387 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.389 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory968 2024-01-16 19:43:36.390 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory968 2024-01-16 19:43:36.391 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.394 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory969 2024-01-16 19:43:36.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory969 2024-01-16 19:43:36.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.398 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.399 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory97 2024-01-16 19:43:36.401 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory97 2024-01-16 19:43:36.402 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.403 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.405 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory970 2024-01-16 19:43:36.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory970 2024-01-16 19:43:36.407 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.408 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory971 2024-01-16 19:43:36.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory971 2024-01-16 19:43:36.411 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.412 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.413 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory972 2024-01-16 19:43:36.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory972 2024-01-16 19:43:36.418 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.423 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory973 2024-01-16 19:43:36.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory973 2024-01-16 19:43:36.425 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.426 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory974 2024-01-16 19:43:36.428 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory974 2024-01-16 19:43:36.429 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.430 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.431 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory975 2024-01-16 19:43:36.432 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory975 2024-01-16 19:43:36.433 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.434 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.436 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory976 2024-01-16 19:43:36.437 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory976 2024-01-16 19:43:36.438 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.439 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.440 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory977 2024-01-16 19:43:36.441 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory977 2024-01-16 19:43:36.442 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.443 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.444 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory978 2024-01-16 19:43:36.445 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory978 2024-01-16 19:43:36.446 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.447 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.448 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory979 2024-01-16 19:43:36.449 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory979 2024-01-16 19:43:36.450 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.451 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.452 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory98 2024-01-16 19:43:36.453 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory98 2024-01-16 19:43:36.455 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.458 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory980 2024-01-16 19:43:36.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory980 2024-01-16 19:43:36.465 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.466 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.468 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory981 2024-01-16 19:43:36.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory981 2024-01-16 19:43:36.470 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.472 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.473 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory982 2024-01-16 19:43:36.475 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory982 2024-01-16 19:43:36.476 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.479 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory983 2024-01-16 19:43:36.480 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory983 2024-01-16 19:43:36.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.483 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory984 2024-01-16 19:43:36.488 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory984 2024-01-16 19:43:36.490 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.493 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory985 2024-01-16 19:43:36.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory985 2024-01-16 19:43:36.497 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.499 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.500 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory986 2024-01-16 19:43:36.502 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory986 2024-01-16 19:43:36.503 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.505 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.506 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory987 2024-01-16 19:43:36.507 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory987 2024-01-16 19:43:36.509 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.510 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.511 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory988 2024-01-16 19:43:36.513 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory988 2024-01-16 19:43:36.514 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory989 2024-01-16 19:43:36.518 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory989 2024-01-16 19:43:36.519 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory99 2024-01-16 19:43:36.524 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory99 2024-01-16 19:43:36.525 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.527 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.528 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory990 2024-01-16 19:43:36.530 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory990 2024-01-16 19:43:36.531 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory991 2024-01-16 19:43:36.535 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory991 2024-01-16 19:43:36.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.539 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory992 2024-01-16 19:43:36.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory992 2024-01-16 19:43:36.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.543 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.545 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory993 2024-01-16 19:43:36.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory993 2024-01-16 19:43:36.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.550 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory994 2024-01-16 19:43:36.552 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory994 2024-01-16 19:43:36.553 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.556 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory995 2024-01-16 19:43:36.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory995 2024-01-16 19:43:36.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.559 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.561 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory996 2024-01-16 19:43:36.562 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory996 2024-01-16 19:43:36.563 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory997 2024-01-16 19:43:36.568 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory997 2024-01-16 19:43:36.569 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.572 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory998 2024-01-16 19:43:36.573 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory998 2024-01-16 19:43:36.575 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.577 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory999 2024-01-16 19:43:36.580 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory999 2024-01-16 19:43:36.583 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2024-01-16 19:43:36.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.588 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/node/node0 2024-01-16 19:43:36.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/node/node0 2024-01-16 19:43:36.593 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=node 2024-01-16 19:43:36.595 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/node/node1 2024-01-16 19:43:36.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/node/node1 2024-01-16 19:43:36.598 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=node 2024-01-16 19:43:36.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.601 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/tracepoint 2024-01-16 19:43:36.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/tracepoint 2024-01-16 19:43:36.603 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2024-01-16 19:43:36.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.605 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/uprobe 2024-01-16 19:43:36.606 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/uprobe 2024-01-16 19:43:36.607 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2024-01-16 19:43:36.608 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.609 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/11:0 2024-01-16 19:43:36.610 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/11:0 2024-01-16 19:43:36.611 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.612 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.613 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/253:0 2024-01-16 19:43:36.614 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/253:0 2024-01-16 19:43:36.615 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.616 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.617 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/253:1 2024-01-16 19:43:36.619 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/253:1 2024-01-16 19:43:36.620 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.622 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/253:2 2024-01-16 19:43:36.623 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/253:2 2024-01-16 19:43:36.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.625 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.626 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/253:3 2024-01-16 19:43:36.627 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/253:3 2024-01-16 19:43:36.628 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.631 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/253:4 2024-01-16 19:43:36.633 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/253:4 2024-01-16 19:43:36.636 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.642 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/253:5 2024-01-16 19:43:36.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/253:5 2024-01-16 19:43:36.646 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.647 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/253:6 2024-01-16 19:43:36.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/253:6 2024-01-16 19:43:36.651 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/253:7 2024-01-16 19:43:36.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/253:7 2024-01-16 19:43:36.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.658 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/7:0 2024-01-16 19:43:36.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/7:0 2024-01-16 19:43:36.662 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.663 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/7:1 2024-01-16 19:43:36.666 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/7:1 2024-01-16 19:43:36.667 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/7:2 2024-01-16 19:43:36.671 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/7:2 2024-01-16 19:43:36.672 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.675 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/7:3 2024-01-16 19:43:36.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/7:3 2024-01-16 19:43:36.678 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.681 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/7:4 2024-01-16 19:43:36.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/7:4 2024-01-16 19:43:36.683 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/7:5 2024-01-16 19:43:36.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/7:5 2024-01-16 19:43:36.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.691 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/7:6 2024-01-16 19:43:36.693 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/7:6 2024-01-16 19:43:36.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.697 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/7:7 2024-01-16 19:43:36.698 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/7:7 2024-01-16 19:43:36.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.701 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.702 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/8:0 2024-01-16 19:43:36.704 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/8:0 2024-01-16 19:43:36.705 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.706 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/8:112 2024-01-16 19:43:36.709 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/8:112 2024-01-16 19:43:36.710 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.713 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.717 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/8:16 2024-01-16 19:43:36.719 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/8:16 2024-01-16 19:43:36.722 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.726 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/8:32 2024-01-16 19:43:36.727 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/8:32 2024-01-16 19:43:36.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.730 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.732 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/8:48 2024-01-16 19:43:36.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/8:48 2024-01-16 19:43:36.734 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.736 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/8:64 2024-01-16 19:43:36.739 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/8:64 2024-01-16 19:43:36.740 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.743 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/8:80 2024-01-16 19:43:36.744 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/8:80 2024-01-16 19:43:36.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/8:96 2024-01-16 19:43:36.750 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/8:96 2024-01-16 19:43:36.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.753 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/default 2024-01-16 19:43:36.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/default 2024-01-16 19:43:36.757 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2024-01-16 19:43:36.758 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.759 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/loop0 2024-01-16 19:43:36.761 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: loop0 2024-01-16 19:43:36.762 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/loop0 2024-01-16 19:43:36.764 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/loop0 2024-01-16 19:43:36.765 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:36.766 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:36.767 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:36.769 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:36.770 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:36.772 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=0 2024-01-16 19:43:36.773 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:36.774 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=413070975 2024-01-16 19:43:36.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.777 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/loop1 2024-01-16 19:43:36.778 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: loop1 2024-01-16 19:43:36.780 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/loop1 2024-01-16 19:43:36.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/loop1 2024-01-16 19:43:36.782 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:36.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:36.785 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2024-01-16 19:43:36.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:36.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:36.789 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=0 2024-01-16 19:43:36.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:36.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=3223607 2024-01-16 19:43:36.793 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/loop2 2024-01-16 19:43:36.796 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: loop2 2024-01-16 19:43:36.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/loop2 2024-01-16 19:43:36.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/loop2 2024-01-16 19:43:36.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:36.802 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:36.803 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2024-01-16 19:43:36.804 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:36.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:36.807 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=0 2024-01-16 19:43:36.809 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:36.810 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=3401191 2024-01-16 19:43:36.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.812 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/loop3 2024-01-16 19:43:36.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: loop3 2024-01-16 19:43:36.815 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/loop3 2024-01-16 19:43:36.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/loop3 2024-01-16 19:43:36.818 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:36.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:36.821 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2024-01-16 19:43:36.822 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:36.823 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:36.825 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=0 2024-01-16 19:43:36.826 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:36.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=3555265 2024-01-16 19:43:36.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.830 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/loop4 2024-01-16 19:43:36.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: loop4 2024-01-16 19:43:36.833 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/loop4 2024-01-16 19:43:36.834 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/loop4 2024-01-16 19:43:36.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:36.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:36.838 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2024-01-16 19:43:36.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:36.841 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:36.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=0 2024-01-16 19:43:36.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:36.845 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=3718893 2024-01-16 19:43:36.846 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/loop5 2024-01-16 19:43:36.849 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: loop5 2024-01-16 19:43:36.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/loop5 2024-01-16 19:43:36.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/loop5 2024-01-16 19:43:36.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:36.859 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:36.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2024-01-16 19:43:36.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:36.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:36.867 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=0 2024-01-16 19:43:36.868 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:36.870 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=3878017 2024-01-16 19:43:36.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.873 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/loop6 2024-01-16 19:43:36.875 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: loop6 2024-01-16 19:43:36.878 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/loop6 2024-01-16 19:43:36.881 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/loop6 2024-01-16 19:43:36.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:36.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:36.887 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=6 2024-01-16 19:43:36.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:36.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:36.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=0 2024-01-16 19:43:36.892 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:36.893 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=4041464 2024-01-16 19:43:36.895 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/loop7 2024-01-16 19:43:36.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: loop7 2024-01-16 19:43:36.898 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/loop7 2024-01-16 19:43:36.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/loop7 2024-01-16 19:43:36.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:36.903 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:36.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=7 2024-01-16 19:43:36.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:36.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:36.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=0 2024-01-16 19:43:36.909 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:36.911 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=4207963 2024-01-16 19:43:36.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.913 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu0 2024-01-16 19:43:36.915 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/0/cpuid 2024-01-16 19:43:36.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/0/cpuid 2024-01-16 19:43:36.921 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu0 2024-01-16 19:43:36.923 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:36.926 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:36.929 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:36.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu1 2024-01-16 19:43:36.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/1/cpuid 2024-01-16 19:43:36.937 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/1/cpuid 2024-01-16 19:43:36.938 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu1 2024-01-16 19:43:36.940 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:36.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2024-01-16 19:43:36.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:36.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.945 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu10 2024-01-16 19:43:36.946 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/10/cpuid 2024-01-16 19:43:36.948 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/10/cpuid 2024-01-16 19:43:36.949 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu10 2024-01-16 19:43:36.950 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:36.952 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=10 2024-01-16 19:43:36.953 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:36.954 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.956 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu11 2024-01-16 19:43:36.957 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/11/cpuid 2024-01-16 19:43:36.959 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/11/cpuid 2024-01-16 19:43:36.960 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu11 2024-01-16 19:43:36.961 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:36.963 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=11 2024-01-16 19:43:36.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:36.965 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu12 2024-01-16 19:43:36.968 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/12/cpuid 2024-01-16 19:43:36.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/12/cpuid 2024-01-16 19:43:36.974 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu12 2024-01-16 19:43:36.977 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:36.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=12 2024-01-16 19:43:36.983 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:36.986 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.987 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu13 2024-01-16 19:43:36.988 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/13/cpuid 2024-01-16 19:43:36.990 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/13/cpuid 2024-01-16 19:43:36.991 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu13 2024-01-16 19:43:36.992 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:36.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=13 2024-01-16 19:43:36.995 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:36.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:36.998 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu14 2024-01-16 19:43:36.999 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/14/cpuid 2024-01-16 19:43:37.0 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/14/cpuid 2024-01-16 19:43:37.2 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu14 2024-01-16 19:43:37.3 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=14 2024-01-16 19:43:37.8 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.11 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu15 2024-01-16 19:43:37.15 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/15/cpuid 2024-01-16 19:43:37.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/15/cpuid 2024-01-16 19:43:37.18 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu15 2024-01-16 19:43:37.19 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.21 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=15 2024-01-16 19:43:37.22 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.23 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.25 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu16 2024-01-16 19:43:37.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/16/cpuid 2024-01-16 19:43:37.28 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/16/cpuid 2024-01-16 19:43:37.29 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu16 2024-01-16 19:43:37.30 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.32 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=16 2024-01-16 19:43:37.33 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.35 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu17 2024-01-16 19:43:37.40 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/17/cpuid 2024-01-16 19:43:37.44 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/17/cpuid 2024-01-16 19:43:37.45 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu17 2024-01-16 19:43:37.47 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.48 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=17 2024-01-16 19:43:37.49 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.52 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu18 2024-01-16 19:43:37.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/18/cpuid 2024-01-16 19:43:37.55 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/18/cpuid 2024-01-16 19:43:37.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu18 2024-01-16 19:43:37.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=18 2024-01-16 19:43:37.61 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.63 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu19 2024-01-16 19:43:37.65 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/19/cpuid 2024-01-16 19:43:37.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/19/cpuid 2024-01-16 19:43:37.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu19 2024-01-16 19:43:37.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=19 2024-01-16 19:43:37.72 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu2 2024-01-16 19:43:37.76 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/2/cpuid 2024-01-16 19:43:37.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/2/cpuid 2024-01-16 19:43:37.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu2 2024-01-16 19:43:37.80 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2024-01-16 19:43:37.83 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.84 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu20 2024-01-16 19:43:37.87 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/20/cpuid 2024-01-16 19:43:37.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/20/cpuid 2024-01-16 19:43:37.92 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu20 2024-01-16 19:43:37.94 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=20 2024-01-16 19:43:37.97 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.99 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu21 2024-01-16 19:43:37.101 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/21/cpuid 2024-01-16 19:43:37.104 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/21/cpuid 2024-01-16 19:43:37.107 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu21 2024-01-16 19:43:37.110 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.113 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=21 2024-01-16 19:43:37.115 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.116 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.117 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu22 2024-01-16 19:43:37.119 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/22/cpuid 2024-01-16 19:43:37.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/22/cpuid 2024-01-16 19:43:37.121 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu22 2024-01-16 19:43:37.123 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=22 2024-01-16 19:43:37.126 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu23 2024-01-16 19:43:37.130 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/23/cpuid 2024-01-16 19:43:37.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/23/cpuid 2024-01-16 19:43:37.132 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu23 2024-01-16 19:43:37.134 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.135 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=23 2024-01-16 19:43:37.137 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.139 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu24 2024-01-16 19:43:37.141 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/24/cpuid 2024-01-16 19:43:37.142 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/24/cpuid 2024-01-16 19:43:37.143 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu24 2024-01-16 19:43:37.145 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.146 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=24 2024-01-16 19:43:37.147 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.148 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.150 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu25 2024-01-16 19:43:37.151 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/25/cpuid 2024-01-16 19:43:37.153 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/25/cpuid 2024-01-16 19:43:37.154 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu25 2024-01-16 19:43:37.156 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.157 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=25 2024-01-16 19:43:37.158 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.159 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.161 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu26 2024-01-16 19:43:37.162 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/26/cpuid 2024-01-16 19:43:37.163 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/26/cpuid 2024-01-16 19:43:37.165 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu26 2024-01-16 19:43:37.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.168 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=26 2024-01-16 19:43:37.169 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.170 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.172 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu27 2024-01-16 19:43:37.173 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/27/cpuid 2024-01-16 19:43:37.174 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/27/cpuid 2024-01-16 19:43:37.176 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu27 2024-01-16 19:43:37.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.178 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=27 2024-01-16 19:43:37.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.181 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu28 2024-01-16 19:43:37.184 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/28/cpuid 2024-01-16 19:43:37.185 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/28/cpuid 2024-01-16 19:43:37.187 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu28 2024-01-16 19:43:37.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.189 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=28 2024-01-16 19:43:37.190 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.192 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.193 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu29 2024-01-16 19:43:37.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/29/cpuid 2024-01-16 19:43:37.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/29/cpuid 2024-01-16 19:43:37.197 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu29 2024-01-16 19:43:37.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=29 2024-01-16 19:43:37.201 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.202 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.204 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu3 2024-01-16 19:43:37.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/3/cpuid 2024-01-16 19:43:37.208 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/3/cpuid 2024-01-16 19:43:37.211 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu3 2024-01-16 19:43:37.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.215 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2024-01-16 19:43:37.216 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.219 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu30 2024-01-16 19:43:37.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/30/cpuid 2024-01-16 19:43:37.221 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/30/cpuid 2024-01-16 19:43:37.223 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu30 2024-01-16 19:43:37.224 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.226 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=30 2024-01-16 19:43:37.227 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.229 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.232 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu31 2024-01-16 19:43:37.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/31/cpuid 2024-01-16 19:43:37.237 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/31/cpuid 2024-01-16 19:43:37.240 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu31 2024-01-16 19:43:37.243 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.245 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=31 2024-01-16 19:43:37.246 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.249 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu32 2024-01-16 19:43:37.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/32/cpuid 2024-01-16 19:43:37.251 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/32/cpuid 2024-01-16 19:43:37.253 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu32 2024-01-16 19:43:37.254 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.255 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=32 2024-01-16 19:43:37.257 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.260 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu33 2024-01-16 19:43:37.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/33/cpuid 2024-01-16 19:43:37.262 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/33/cpuid 2024-01-16 19:43:37.264 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu33 2024-01-16 19:43:37.265 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.266 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=33 2024-01-16 19:43:37.268 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.269 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.270 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu34 2024-01-16 19:43:37.272 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/34/cpuid 2024-01-16 19:43:37.273 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/34/cpuid 2024-01-16 19:43:37.274 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu34 2024-01-16 19:43:37.276 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.277 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=34 2024-01-16 19:43:37.278 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.279 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.281 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu35 2024-01-16 19:43:37.282 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/35/cpuid 2024-01-16 19:43:37.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/35/cpuid 2024-01-16 19:43:37.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu35 2024-01-16 19:43:37.286 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.287 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=35 2024-01-16 19:43:37.289 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.290 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.292 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu36 2024-01-16 19:43:37.293 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/36/cpuid 2024-01-16 19:43:37.294 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/36/cpuid 2024-01-16 19:43:37.296 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu36 2024-01-16 19:43:37.297 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=36 2024-01-16 19:43:37.300 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.302 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu37 2024-01-16 19:43:37.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/37/cpuid 2024-01-16 19:43:37.305 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/37/cpuid 2024-01-16 19:43:37.306 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu37 2024-01-16 19:43:37.308 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.309 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=37 2024-01-16 19:43:37.310 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.311 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.313 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu38 2024-01-16 19:43:37.314 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/38/cpuid 2024-01-16 19:43:37.316 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/38/cpuid 2024-01-16 19:43:37.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu38 2024-01-16 19:43:37.318 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.320 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=38 2024-01-16 19:43:37.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.322 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.324 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu39 2024-01-16 19:43:37.325 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/39/cpuid 2024-01-16 19:43:37.326 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/39/cpuid 2024-01-16 19:43:37.328 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu39 2024-01-16 19:43:37.329 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.330 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=39 2024-01-16 19:43:37.332 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.333 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.334 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu4 2024-01-16 19:43:37.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/4/cpuid 2024-01-16 19:43:37.336 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/4/cpuid 2024-01-16 19:43:37.337 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu4 2024-01-16 19:43:37.338 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2024-01-16 19:43:37.340 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.341 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.342 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu40 2024-01-16 19:43:37.343 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/40/cpuid 2024-01-16 19:43:37.344 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/40/cpuid 2024-01-16 19:43:37.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu40 2024-01-16 19:43:37.346 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.347 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=40 2024-01-16 19:43:37.348 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.349 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu41 2024-01-16 19:43:37.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/41/cpuid 2024-01-16 19:43:37.353 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/41/cpuid 2024-01-16 19:43:37.354 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu41 2024-01-16 19:43:37.355 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=41 2024-01-16 19:43:37.357 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.359 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu42 2024-01-16 19:43:37.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/42/cpuid 2024-01-16 19:43:37.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/42/cpuid 2024-01-16 19:43:37.362 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu42 2024-01-16 19:43:37.363 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.364 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=42 2024-01-16 19:43:37.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.366 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.367 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu43 2024-01-16 19:43:37.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/43/cpuid 2024-01-16 19:43:37.371 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/43/cpuid 2024-01-16 19:43:37.374 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu43 2024-01-16 19:43:37.378 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.380 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=43 2024-01-16 19:43:37.383 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.385 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.387 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu44 2024-01-16 19:43:37.388 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/44/cpuid 2024-01-16 19:43:37.389 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/44/cpuid 2024-01-16 19:43:37.390 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu44 2024-01-16 19:43:37.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.393 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=44 2024-01-16 19:43:37.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.396 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu45 2024-01-16 19:43:37.399 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/45/cpuid 2024-01-16 19:43:37.400 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/45/cpuid 2024-01-16 19:43:37.402 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu45 2024-01-16 19:43:37.403 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.404 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=45 2024-01-16 19:43:37.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.407 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.408 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu46 2024-01-16 19:43:37.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/46/cpuid 2024-01-16 19:43:37.411 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/46/cpuid 2024-01-16 19:43:37.412 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu46 2024-01-16 19:43:37.414 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=46 2024-01-16 19:43:37.417 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.418 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.419 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu47 2024-01-16 19:43:37.421 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/47/cpuid 2024-01-16 19:43:37.422 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/47/cpuid 2024-01-16 19:43:37.423 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu47 2024-01-16 19:43:37.425 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.426 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=47 2024-01-16 19:43:37.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.429 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.430 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu48 2024-01-16 19:43:37.431 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/48/cpuid 2024-01-16 19:43:37.433 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/48/cpuid 2024-01-16 19:43:37.434 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu48 2024-01-16 19:43:37.436 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.437 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=48 2024-01-16 19:43:37.438 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.440 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.441 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu49 2024-01-16 19:43:37.442 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/49/cpuid 2024-01-16 19:43:37.444 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/49/cpuid 2024-01-16 19:43:37.445 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu49 2024-01-16 19:43:37.446 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.448 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=49 2024-01-16 19:43:37.449 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.451 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.452 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu5 2024-01-16 19:43:37.453 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/5/cpuid 2024-01-16 19:43:37.455 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/5/cpuid 2024-01-16 19:43:37.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu5 2024-01-16 19:43:37.457 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.459 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2024-01-16 19:43:37.460 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.463 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu50 2024-01-16 19:43:37.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/50/cpuid 2024-01-16 19:43:37.466 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/50/cpuid 2024-01-16 19:43:37.467 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu50 2024-01-16 19:43:37.468 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=50 2024-01-16 19:43:37.471 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.472 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.474 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu51 2024-01-16 19:43:37.475 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/51/cpuid 2024-01-16 19:43:37.476 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/51/cpuid 2024-01-16 19:43:37.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu51 2024-01-16 19:43:37.479 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.480 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=51 2024-01-16 19:43:37.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.483 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu52 2024-01-16 19:43:37.486 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/52/cpuid 2024-01-16 19:43:37.487 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/52/cpuid 2024-01-16 19:43:37.489 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu52 2024-01-16 19:43:37.490 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.491 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=52 2024-01-16 19:43:37.493 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.494 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu53 2024-01-16 19:43:37.497 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/53/cpuid 2024-01-16 19:43:37.498 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/53/cpuid 2024-01-16 19:43:37.499 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu53 2024-01-16 19:43:37.501 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.502 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=53 2024-01-16 19:43:37.504 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.506 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.509 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu54 2024-01-16 19:43:37.512 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/54/cpuid 2024-01-16 19:43:37.514 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/54/cpuid 2024-01-16 19:43:37.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu54 2024-01-16 19:43:37.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.518 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=54 2024-01-16 19:43:37.520 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.523 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu55 2024-01-16 19:43:37.524 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/55/cpuid 2024-01-16 19:43:37.525 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/55/cpuid 2024-01-16 19:43:37.527 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu55 2024-01-16 19:43:37.528 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.529 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=55 2024-01-16 19:43:37.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.535 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu56 2024-01-16 19:43:37.539 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/56/cpuid 2024-01-16 19:43:37.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/56/cpuid 2024-01-16 19:43:37.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu56 2024-01-16 19:43:37.543 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.545 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=56 2024-01-16 19:43:37.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu57 2024-01-16 19:43:37.550 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/57/cpuid 2024-01-16 19:43:37.552 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/57/cpuid 2024-01-16 19:43:37.553 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu57 2024-01-16 19:43:37.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.556 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=57 2024-01-16 19:43:37.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.560 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu58 2024-01-16 19:43:37.561 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/58/cpuid 2024-01-16 19:43:37.562 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/58/cpuid 2024-01-16 19:43:37.564 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu58 2024-01-16 19:43:37.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=58 2024-01-16 19:43:37.568 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.569 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu59 2024-01-16 19:43:37.572 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/59/cpuid 2024-01-16 19:43:37.573 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/59/cpuid 2024-01-16 19:43:37.575 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu59 2024-01-16 19:43:37.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=59 2024-01-16 19:43:37.579 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.580 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.582 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu6 2024-01-16 19:43:37.583 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/6/cpuid 2024-01-16 19:43:37.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/6/cpuid 2024-01-16 19:43:37.586 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu6 2024-01-16 19:43:37.587 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=6 2024-01-16 19:43:37.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu60 2024-01-16 19:43:37.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/60/cpuid 2024-01-16 19:43:37.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/60/cpuid 2024-01-16 19:43:37.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu60 2024-01-16 19:43:37.606 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.607 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=60 2024-01-16 19:43:37.609 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.610 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.611 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu61 2024-01-16 19:43:37.613 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/61/cpuid 2024-01-16 19:43:37.614 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/61/cpuid 2024-01-16 19:43:37.616 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu61 2024-01-16 19:43:37.617 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.618 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=61 2024-01-16 19:43:37.620 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.622 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu62 2024-01-16 19:43:37.623 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/62/cpuid 2024-01-16 19:43:37.625 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/62/cpuid 2024-01-16 19:43:37.626 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu62 2024-01-16 19:43:37.628 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=62 2024-01-16 19:43:37.631 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.632 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.634 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu63 2024-01-16 19:43:37.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/63/cpuid 2024-01-16 19:43:37.636 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/63/cpuid 2024-01-16 19:43:37.638 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu63 2024-01-16 19:43:37.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.641 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=63 2024-01-16 19:43:37.642 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.643 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.645 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu64 2024-01-16 19:43:37.646 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/64/cpuid 2024-01-16 19:43:37.647 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/64/cpuid 2024-01-16 19:43:37.649 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu64 2024-01-16 19:43:37.650 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=64 2024-01-16 19:43:37.653 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu7 2024-01-16 19:43:37.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/7/cpuid 2024-01-16 19:43:37.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/7/cpuid 2024-01-16 19:43:37.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu7 2024-01-16 19:43:37.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.663 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=7 2024-01-16 19:43:37.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.667 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu8 2024-01-16 19:43:37.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/8/cpuid 2024-01-16 19:43:37.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/8/cpuid 2024-01-16 19:43:37.671 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu8 2024-01-16 19:43:37.672 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=8 2024-01-16 19:43:37.675 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.676 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.678 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu9 2024-01-16 19:43:37.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/9/cpuid 2024-01-16 19:43:37.680 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/9/cpuid 2024-01-16 19:43:37.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu9 2024-01-16 19:43:37.683 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2024-01-16 19:43:37.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=9 2024-01-16 19:43:37.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2024-01-16 19:43:37.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/dmi/id 2024-01-16 19:43:37.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/dmi/id 2024-01-16 19:43:37.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=dmi:bvnPhoenixTechnologiesLTD:bvr6.00:bd04/05/2016:svnVMware,Inc.:pnVMwareVirtualPlatform:pvrNone:rvnIntelCorporation:rn440BXDesktopReferencePlatform:rvrNone:cvnNoEnclosure:ct1:cvrN/A: 2024-01-16 19:43:37.693 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=dmi 2024-01-16 19:43:37.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.696 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/drm/ttm 2024-01-16 19:43:37.697 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/drm/ttm 2024-01-16 19:43:37.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=ttm 2024-01-16 19:43:37.700 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2024-01-16 19:43:37.701 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.703 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/graphics/fbcon 2024-01-16 19:43:37.704 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/graphics/fbcon 2024-01-16 19:43:37.706 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=graphics 2024-01-16 19:43:37.709 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.711 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/input/mice 2024-01-16 19:43:37.712 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: input/mice 2024-01-16 19:43:37.714 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mice 2024-01-16 19:43:37.715 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/input/mice 2024-01-16 19:43:37.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2024-01-16 19:43:37.718 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=63 2024-01-16 19:43:37.719 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2024-01-16 19:43:37.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.722 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/full 2024-01-16 19:43:37.723 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: full 2024-01-16 19:43:37.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2024-01-16 19:43:37.726 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/full 2024-01-16 19:43:37.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/full 2024-01-16 19:43:37.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2024-01-16 19:43:37.730 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=7 2024-01-16 19:43:37.732 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2024-01-16 19:43:37.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.734 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/kmsg 2024-01-16 19:43:37.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: kmsg 2024-01-16 19:43:37.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0644 2024-01-16 19:43:37.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/kmsg 2024-01-16 19:43:37.740 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/kmsg 2024-01-16 19:43:37.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2024-01-16 19:43:37.742 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=11 2024-01-16 19:43:37.744 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2024-01-16 19:43:37.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/mem 2024-01-16 19:43:37.748 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: mem 2024-01-16 19:43:37.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/mem 2024-01-16 19:43:37.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/mem 2024-01-16 19:43:37.752 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2024-01-16 19:43:37.753 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2024-01-16 19:43:37.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2024-01-16 19:43:37.758 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.760 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/null 2024-01-16 19:43:37.763 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: null 2024-01-16 19:43:37.765 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2024-01-16 19:43:37.766 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/null 2024-01-16 19:43:37.768 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/null 2024-01-16 19:43:37.769 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2024-01-16 19:43:37.771 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2024-01-16 19:43:37.772 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2024-01-16 19:43:37.773 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.775 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/oldmem 2024-01-16 19:43:37.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: oldmem 2024-01-16 19:43:37.778 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/oldmem 2024-01-16 19:43:37.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/oldmem 2024-01-16 19:43:37.780 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2024-01-16 19:43:37.782 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=12 2024-01-16 19:43:37.783 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2024-01-16 19:43:37.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.785 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/port 2024-01-16 19:43:37.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: port 2024-01-16 19:43:37.789 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/port 2024-01-16 19:43:37.790 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/port 2024-01-16 19:43:37.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2024-01-16 19:43:37.793 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2024-01-16 19:43:37.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2024-01-16 19:43:37.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.797 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/random 2024-01-16 19:43:37.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: random 2024-01-16 19:43:37.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2024-01-16 19:43:37.801 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/random 2024-01-16 19:43:37.802 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/random 2024-01-16 19:43:37.804 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2024-01-16 19:43:37.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=8 2024-01-16 19:43:37.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2024-01-16 19:43:37.808 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.809 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/urandom 2024-01-16 19:43:37.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: urandom 2024-01-16 19:43:37.812 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2024-01-16 19:43:37.813 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/urandom 2024-01-16 19:43:37.815 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/urandom 2024-01-16 19:43:37.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2024-01-16 19:43:37.817 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=9 2024-01-16 19:43:37.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2024-01-16 19:43:37.820 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.821 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/zero 2024-01-16 19:43:37.823 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: zero 2024-01-16 19:43:37.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2024-01-16 19:43:37.825 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/zero 2024-01-16 19:43:37.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/zero 2024-01-16 19:43:37.828 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2024-01-16 19:43:37.830 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2024-01-16 19:43:37.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2024-01-16 19:43:37.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.834 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/agpgart 2024-01-16 19:43:37.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: agpgart 2024-01-16 19:43:37.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/agpgart 2024-01-16 19:43:37.838 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/agpgart 2024-01-16 19:43:37.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:37.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=175 2024-01-16 19:43:37.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:37.843 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.845 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/autofs 2024-01-16 19:43:37.846 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: autofs 2024-01-16 19:43:37.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/autofs 2024-01-16 19:43:37.849 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/autofs 2024-01-16 19:43:37.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:37.851 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=235 2024-01-16 19:43:37.853 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:37.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/cpu_dma_latency 2024-01-16 19:43:37.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu_dma_latency 2024-01-16 19:43:37.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu_dma_latency 2024-01-16 19:43:37.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/cpu_dma_latency 2024-01-16 19:43:37.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:37.867 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=61 2024-01-16 19:43:37.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:37.870 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/crash 2024-01-16 19:43:37.873 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: crash 2024-01-16 19:43:37.874 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/crash 2024-01-16 19:43:37.876 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/crash 2024-01-16 19:43:37.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:37.878 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=62 2024-01-16 19:43:37.880 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:37.881 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.882 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/device-mapper 2024-01-16 19:43:37.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: mapper/control 2024-01-16 19:43:37.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/mapper/control 2024-01-16 19:43:37.887 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/device-mapper 2024-01-16 19:43:37.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:37.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=236 2024-01-16 19:43:37.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:37.892 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.893 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/fuse 2024-01-16 19:43:37.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: fuse 2024-01-16 19:43:37.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/fuse 2024-01-16 19:43:37.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/fuse 2024-01-16 19:43:37.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:37.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=229 2024-01-16 19:43:37.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:37.903 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/hpet 2024-01-16 19:43:37.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: hpet 2024-01-16 19:43:37.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/hpet 2024-01-16 19:43:37.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/hpet 2024-01-16 19:43:37.909 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:37.911 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=228 2024-01-16 19:43:37.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:37.913 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.914 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/hw_random 2024-01-16 19:43:37.916 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: hwrng 2024-01-16 19:43:37.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/hwrng 2024-01-16 19:43:37.919 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/hw_random 2024-01-16 19:43:37.920 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:37.922 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=183 2024-01-16 19:43:37.923 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:37.924 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.925 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/loop-control 2024-01-16 19:43:37.927 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: loop-control 2024-01-16 19:43:37.928 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/loop-control 2024-01-16 19:43:37.930 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/loop-control 2024-01-16 19:43:37.931 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:37.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=237 2024-01-16 19:43:37.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:37.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.936 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/mcelog 2024-01-16 19:43:37.938 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: mcelog 2024-01-16 19:43:37.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/mcelog 2024-01-16 19:43:37.940 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/mcelog 2024-01-16 19:43:37.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:37.943 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=227 2024-01-16 19:43:37.945 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:37.946 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.947 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/network_latency 2024-01-16 19:43:37.948 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: network_latency 2024-01-16 19:43:37.950 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/network_latency 2024-01-16 19:43:37.951 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/network_latency 2024-01-16 19:43:37.953 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:37.954 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=60 2024-01-16 19:43:37.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:37.956 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.958 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/network_throughput 2024-01-16 19:43:37.959 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: network_throughput 2024-01-16 19:43:37.961 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/network_throughput 2024-01-16 19:43:37.962 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/network_throughput 2024-01-16 19:43:37.963 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:37.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=59 2024-01-16 19:43:37.966 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:37.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.968 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/nvram 2024-01-16 19:43:37.969 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: nvram 2024-01-16 19:43:37.970 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/nvram 2024-01-16 19:43:37.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/nvram 2024-01-16 19:43:37.972 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:37.973 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=144 2024-01-16 19:43:37.974 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:37.975 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.976 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/snapshot 2024-01-16 19:43:37.977 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: snapshot 2024-01-16 19:43:37.978 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snapshot 2024-01-16 19:43:37.979 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/snapshot 2024-01-16 19:43:37.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:37.981 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=231 2024-01-16 19:43:37.982 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:37.983 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/tun 2024-01-16 19:43:37.986 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: net/tun 2024-01-16 19:43:37.987 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/net/tun 2024-01-16 19:43:37.988 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/tun 2024-01-16 19:43:37.989 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:37.990 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=200 2024-01-16 19:43:37.991 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:37.992 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:37.993 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/vga_arbiter 2024-01-16 19:43:37.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vga_arbiter 2024-01-16 19:43:37.995 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vga_arbiter 2024-01-16 19:43:37.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/vga_arbiter 2024-01-16 19:43:37.998 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:38.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=63 2024-01-16 19:43:38.3 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:38.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.6 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/vmci 2024-01-16 19:43:38.7 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vmci 2024-01-16 19:43:38.9 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vmci 2024-01-16 19:43:38.10 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/vmci 2024-01-16 19:43:38.12 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:38.13 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=58 2024-01-16 19:43:38.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:38.15 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/vsock 2024-01-16 19:43:38.18 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vsock 2024-01-16 19:43:38.20 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vsock 2024-01-16 19:43:38.21 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/vsock 2024-01-16 19:43:38.22 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2024-01-16 19:43:38.24 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=57 2024-01-16 19:43:38.25 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2024-01-16 19:43:38.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.27 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr0 2024-01-16 19:43:38.28 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/0/msr 2024-01-16 19:43:38.29 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/0/msr 2024-01-16 19:43:38.30 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr0 2024-01-16 19:43:38.31 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.32 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:38.33 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.34 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.35 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr1 2024-01-16 19:43:38.36 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/1/msr 2024-01-16 19:43:38.37 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/1/msr 2024-01-16 19:43:38.38 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr1 2024-01-16 19:43:38.39 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.41 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2024-01-16 19:43:38.42 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.43 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.44 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr10 2024-01-16 19:43:38.45 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/10/msr 2024-01-16 19:43:38.46 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/10/msr 2024-01-16 19:43:38.47 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr10 2024-01-16 19:43:38.48 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.49 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=10 2024-01-16 19:43:38.50 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.52 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr11 2024-01-16 19:43:38.53 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/11/msr 2024-01-16 19:43:38.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/11/msr 2024-01-16 19:43:38.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr11 2024-01-16 19:43:38.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=11 2024-01-16 19:43:38.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.60 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.61 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr12 2024-01-16 19:43:38.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/12/msr 2024-01-16 19:43:38.63 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/12/msr 2024-01-16 19:43:38.64 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr12 2024-01-16 19:43:38.65 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=12 2024-01-16 19:43:38.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.68 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr13 2024-01-16 19:43:38.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/13/msr 2024-01-16 19:43:38.71 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/13/msr 2024-01-16 19:43:38.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr13 2024-01-16 19:43:38.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=13 2024-01-16 19:43:38.76 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.80 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr14 2024-01-16 19:43:38.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/14/msr 2024-01-16 19:43:38.84 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/14/msr 2024-01-16 19:43:38.86 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr14 2024-01-16 19:43:38.87 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=14 2024-01-16 19:43:38.92 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.97 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr15 2024-01-16 19:43:38.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/15/msr 2024-01-16 19:43:38.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/15/msr 2024-01-16 19:43:38.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr15 2024-01-16 19:43:38.106 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.107 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=15 2024-01-16 19:43:38.108 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.109 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.110 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr16 2024-01-16 19:43:38.112 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/16/msr 2024-01-16 19:43:38.113 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/16/msr 2024-01-16 19:43:38.114 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr16 2024-01-16 19:43:38.115 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.116 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=16 2024-01-16 19:43:38.117 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.118 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.119 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr17 2024-01-16 19:43:38.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/17/msr 2024-01-16 19:43:38.121 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/17/msr 2024-01-16 19:43:38.122 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr17 2024-01-16 19:43:38.123 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=17 2024-01-16 19:43:38.125 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.126 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr18 2024-01-16 19:43:38.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/18/msr 2024-01-16 19:43:38.130 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/18/msr 2024-01-16 19:43:38.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr18 2024-01-16 19:43:38.132 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.133 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=18 2024-01-16 19:43:38.134 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.135 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.136 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr19 2024-01-16 19:43:38.137 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/19/msr 2024-01-16 19:43:38.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/19/msr 2024-01-16 19:43:38.139 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr19 2024-01-16 19:43:38.140 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.141 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=19 2024-01-16 19:43:38.145 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.147 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.150 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr2 2024-01-16 19:43:38.152 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/2/msr 2024-01-16 19:43:38.154 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/2/msr 2024-01-16 19:43:38.156 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr2 2024-01-16 19:43:38.157 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.158 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2024-01-16 19:43:38.160 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.161 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.162 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr20 2024-01-16 19:43:38.164 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/20/msr 2024-01-16 19:43:38.165 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/20/msr 2024-01-16 19:43:38.167 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr20 2024-01-16 19:43:38.168 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.169 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=20 2024-01-16 19:43:38.171 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.172 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.173 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr21 2024-01-16 19:43:38.175 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/21/msr 2024-01-16 19:43:38.176 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/21/msr 2024-01-16 19:43:38.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr21 2024-01-16 19:43:38.179 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=21 2024-01-16 19:43:38.181 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.184 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr22 2024-01-16 19:43:38.185 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/22/msr 2024-01-16 19:43:38.187 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/22/msr 2024-01-16 19:43:38.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr22 2024-01-16 19:43:38.189 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.190 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=22 2024-01-16 19:43:38.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.192 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.194 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr23 2024-01-16 19:43:38.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/23/msr 2024-01-16 19:43:38.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/23/msr 2024-01-16 19:43:38.197 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr23 2024-01-16 19:43:38.198 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=23 2024-01-16 19:43:38.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.201 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.202 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr24 2024-01-16 19:43:38.203 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/24/msr 2024-01-16 19:43:38.204 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/24/msr 2024-01-16 19:43:38.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr24 2024-01-16 19:43:38.207 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.208 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=24 2024-01-16 19:43:38.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.210 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.211 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr25 2024-01-16 19:43:38.212 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/25/msr 2024-01-16 19:43:38.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/25/msr 2024-01-16 19:43:38.214 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr25 2024-01-16 19:43:38.215 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.216 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=25 2024-01-16 19:43:38.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.219 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr26 2024-01-16 19:43:38.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/26/msr 2024-01-16 19:43:38.221 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/26/msr 2024-01-16 19:43:38.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr26 2024-01-16 19:43:38.224 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.228 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=26 2024-01-16 19:43:38.230 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.233 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr27 2024-01-16 19:43:38.236 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/27/msr 2024-01-16 19:43:38.238 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/27/msr 2024-01-16 19:43:38.239 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr27 2024-01-16 19:43:38.240 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.241 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=27 2024-01-16 19:43:38.243 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.244 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.245 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr28 2024-01-16 19:43:38.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/28/msr 2024-01-16 19:43:38.248 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/28/msr 2024-01-16 19:43:38.249 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr28 2024-01-16 19:43:38.250 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.251 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=28 2024-01-16 19:43:38.253 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.254 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.255 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr29 2024-01-16 19:43:38.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/29/msr 2024-01-16 19:43:38.257 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/29/msr 2024-01-16 19:43:38.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr29 2024-01-16 19:43:38.259 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.260 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=29 2024-01-16 19:43:38.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.262 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.263 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr3 2024-01-16 19:43:38.264 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/3/msr 2024-01-16 19:43:38.265 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/3/msr 2024-01-16 19:43:38.266 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr3 2024-01-16 19:43:38.267 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.268 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2024-01-16 19:43:38.269 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.270 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.271 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr30 2024-01-16 19:43:38.272 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/30/msr 2024-01-16 19:43:38.273 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/30/msr 2024-01-16 19:43:38.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr30 2024-01-16 19:43:38.276 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.277 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=30 2024-01-16 19:43:38.278 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.279 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.280 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr31 2024-01-16 19:43:38.281 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/31/msr 2024-01-16 19:43:38.282 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/31/msr 2024-01-16 19:43:38.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr31 2024-01-16 19:43:38.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.288 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=31 2024-01-16 19:43:38.291 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.293 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr32 2024-01-16 19:43:38.296 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/32/msr 2024-01-16 19:43:38.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/32/msr 2024-01-16 19:43:38.299 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr32 2024-01-16 19:43:38.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.302 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=32 2024-01-16 19:43:38.305 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.307 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.310 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr33 2024-01-16 19:43:38.313 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/33/msr 2024-01-16 19:43:38.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/33/msr 2024-01-16 19:43:38.316 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr33 2024-01-16 19:43:38.318 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.319 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=33 2024-01-16 19:43:38.320 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr34 2024-01-16 19:43:38.324 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/34/msr 2024-01-16 19:43:38.326 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/34/msr 2024-01-16 19:43:38.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr34 2024-01-16 19:43:38.328 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.329 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=34 2024-01-16 19:43:38.331 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.332 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.334 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr35 2024-01-16 19:43:38.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/35/msr 2024-01-16 19:43:38.336 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/35/msr 2024-01-16 19:43:38.338 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr35 2024-01-16 19:43:38.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.340 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=35 2024-01-16 19:43:38.342 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.343 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.344 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr36 2024-01-16 19:43:38.346 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/36/msr 2024-01-16 19:43:38.347 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/36/msr 2024-01-16 19:43:38.348 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr36 2024-01-16 19:43:38.350 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=36 2024-01-16 19:43:38.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.354 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.355 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr37 2024-01-16 19:43:38.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/37/msr 2024-01-16 19:43:38.357 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/37/msr 2024-01-16 19:43:38.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr37 2024-01-16 19:43:38.359 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=37 2024-01-16 19:43:38.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.362 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.363 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr38 2024-01-16 19:43:38.364 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/38/msr 2024-01-16 19:43:38.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/38/msr 2024-01-16 19:43:38.366 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr38 2024-01-16 19:43:38.367 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.368 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=38 2024-01-16 19:43:38.369 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.370 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.373 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr39 2024-01-16 19:43:38.376 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/39/msr 2024-01-16 19:43:38.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/39/msr 2024-01-16 19:43:38.382 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr39 2024-01-16 19:43:38.384 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.386 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=39 2024-01-16 19:43:38.387 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.388 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.390 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr4 2024-01-16 19:43:38.391 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/4/msr 2024-01-16 19:43:38.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/4/msr 2024-01-16 19:43:38.394 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr4 2024-01-16 19:43:38.395 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2024-01-16 19:43:38.398 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.399 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.401 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr40 2024-01-16 19:43:38.402 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/40/msr 2024-01-16 19:43:38.403 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/40/msr 2024-01-16 19:43:38.405 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr40 2024-01-16 19:43:38.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.408 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=40 2024-01-16 19:43:38.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.411 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr41 2024-01-16 19:43:38.413 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/41/msr 2024-01-16 19:43:38.415 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/41/msr 2024-01-16 19:43:38.416 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr41 2024-01-16 19:43:38.417 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.418 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=41 2024-01-16 19:43:38.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.421 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.422 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr42 2024-01-16 19:43:38.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/42/msr 2024-01-16 19:43:38.425 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/42/msr 2024-01-16 19:43:38.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr42 2024-01-16 19:43:38.428 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.429 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=42 2024-01-16 19:43:38.431 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.432 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.433 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr43 2024-01-16 19:43:38.435 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/43/msr 2024-01-16 19:43:38.436 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/43/msr 2024-01-16 19:43:38.437 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr43 2024-01-16 19:43:38.439 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.440 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=43 2024-01-16 19:43:38.442 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.443 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.444 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr44 2024-01-16 19:43:38.446 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/44/msr 2024-01-16 19:43:38.447 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/44/msr 2024-01-16 19:43:38.448 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr44 2024-01-16 19:43:38.450 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.451 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=44 2024-01-16 19:43:38.452 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.454 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.455 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr45 2024-01-16 19:43:38.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/45/msr 2024-01-16 19:43:38.458 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/45/msr 2024-01-16 19:43:38.459 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr45 2024-01-16 19:43:38.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.462 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=45 2024-01-16 19:43:38.464 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.465 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.466 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr46 2024-01-16 19:43:38.468 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/46/msr 2024-01-16 19:43:38.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/46/msr 2024-01-16 19:43:38.470 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr46 2024-01-16 19:43:38.472 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.473 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=46 2024-01-16 19:43:38.474 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.475 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr47 2024-01-16 19:43:38.478 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/47/msr 2024-01-16 19:43:38.481 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/47/msr 2024-01-16 19:43:38.484 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr47 2024-01-16 19:43:38.487 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.489 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=47 2024-01-16 19:43:38.492 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.494 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.497 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr48 2024-01-16 19:43:38.500 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/48/msr 2024-01-16 19:43:38.502 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/48/msr 2024-01-16 19:43:38.506 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr48 2024-01-16 19:43:38.508 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.511 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=48 2024-01-16 19:43:38.514 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr49 2024-01-16 19:43:38.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/49/msr 2024-01-16 19:43:38.518 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/49/msr 2024-01-16 19:43:38.519 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr49 2024-01-16 19:43:38.520 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=49 2024-01-16 19:43:38.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.523 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.524 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr5 2024-01-16 19:43:38.526 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/5/msr 2024-01-16 19:43:38.527 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/5/msr 2024-01-16 19:43:38.528 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr5 2024-01-16 19:43:38.529 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.530 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2024-01-16 19:43:38.531 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.532 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.533 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr50 2024-01-16 19:43:38.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/50/msr 2024-01-16 19:43:38.535 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/50/msr 2024-01-16 19:43:38.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr50 2024-01-16 19:43:38.537 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=50 2024-01-16 19:43:38.539 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.540 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr51 2024-01-16 19:43:38.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/51/msr 2024-01-16 19:43:38.543 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/51/msr 2024-01-16 19:43:38.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr51 2024-01-16 19:43:38.545 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.547 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=51 2024-01-16 19:43:38.548 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.550 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr52 2024-01-16 19:43:38.551 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/52/msr 2024-01-16 19:43:38.552 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/52/msr 2024-01-16 19:43:38.553 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr52 2024-01-16 19:43:38.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=52 2024-01-16 19:43:38.556 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr53 2024-01-16 19:43:38.559 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/53/msr 2024-01-16 19:43:38.560 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/53/msr 2024-01-16 19:43:38.561 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr53 2024-01-16 19:43:38.562 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.563 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=53 2024-01-16 19:43:38.564 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.568 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr54 2024-01-16 19:43:38.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/54/msr 2024-01-16 19:43:38.574 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/54/msr 2024-01-16 19:43:38.575 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr54 2024-01-16 19:43:38.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=54 2024-01-16 19:43:38.579 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.580 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.582 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr55 2024-01-16 19:43:38.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/55/msr 2024-01-16 19:43:38.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/55/msr 2024-01-16 19:43:38.586 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr55 2024-01-16 19:43:38.588 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=55 2024-01-16 19:43:38.590 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.591 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.593 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr56 2024-01-16 19:43:38.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/56/msr 2024-01-16 19:43:38.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/56/msr 2024-01-16 19:43:38.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr56 2024-01-16 19:43:38.598 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.600 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=56 2024-01-16 19:43:38.601 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.605 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr57 2024-01-16 19:43:38.608 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/57/msr 2024-01-16 19:43:38.610 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/57/msr 2024-01-16 19:43:38.613 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr57 2024-01-16 19:43:38.616 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.619 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=57 2024-01-16 19:43:38.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.628 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr58 2024-01-16 19:43:38.631 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/58/msr 2024-01-16 19:43:38.633 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/58/msr 2024-01-16 19:43:38.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr58 2024-01-16 19:43:38.636 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.637 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=58 2024-01-16 19:43:38.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.640 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.642 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr59 2024-01-16 19:43:38.645 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/59/msr 2024-01-16 19:43:38.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/59/msr 2024-01-16 19:43:38.651 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr59 2024-01-16 19:43:38.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=59 2024-01-16 19:43:38.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.658 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr6 2024-01-16 19:43:38.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/6/msr 2024-01-16 19:43:38.662 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/6/msr 2024-01-16 19:43:38.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr6 2024-01-16 19:43:38.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.666 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=6 2024-01-16 19:43:38.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr60 2024-01-16 19:43:38.672 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/60/msr 2024-01-16 19:43:38.673 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/60/msr 2024-01-16 19:43:38.675 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr60 2024-01-16 19:43:38.676 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=60 2024-01-16 19:43:38.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.680 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.681 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr61 2024-01-16 19:43:38.683 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/61/msr 2024-01-16 19:43:38.684 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/61/msr 2024-01-16 19:43:38.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr61 2024-01-16 19:43:38.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.688 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=61 2024-01-16 19:43:38.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.691 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr62 2024-01-16 19:43:38.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/62/msr 2024-01-16 19:43:38.695 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/62/msr 2024-01-16 19:43:38.696 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr62 2024-01-16 19:43:38.698 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=62 2024-01-16 19:43:38.700 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.702 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.703 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr63 2024-01-16 19:43:38.704 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/63/msr 2024-01-16 19:43:38.706 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/63/msr 2024-01-16 19:43:38.707 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr63 2024-01-16 19:43:38.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.710 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=63 2024-01-16 19:43:38.711 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.712 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.714 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr64 2024-01-16 19:43:38.715 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/64/msr 2024-01-16 19:43:38.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/64/msr 2024-01-16 19:43:38.718 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr64 2024-01-16 19:43:38.719 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=64 2024-01-16 19:43:38.722 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.723 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr7 2024-01-16 19:43:38.726 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/7/msr 2024-01-16 19:43:38.727 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/7/msr 2024-01-16 19:43:38.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr7 2024-01-16 19:43:38.730 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.731 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=7 2024-01-16 19:43:38.732 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.734 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr8 2024-01-16 19:43:38.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/8/msr 2024-01-16 19:43:38.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/8/msr 2024-01-16 19:43:38.739 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr8 2024-01-16 19:43:38.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.742 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=8 2024-01-16 19:43:38.743 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.746 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr9 2024-01-16 19:43:38.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: cpu/9/msr 2024-01-16 19:43:38.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/9/msr 2024-01-16 19:43:38.750 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr9 2024-01-16 19:43:38.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2024-01-16 19:43:38.753 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=9 2024-01-16 19:43:38.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2024-01-16 19:43:38.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.758 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/net/lo 2024-01-16 19:43:38.761 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/net/lo 2024-01-16 19:43:38.764 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:38.765 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: IFINDEX=1 2024-01-16 19:43:38.766 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=lo 2024-01-16 19:43:38.768 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=net 2024-01-16 19:43:38.769 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=7799 2024-01-16 19:43:38.770 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.772 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/net/virbr0 2024-01-16 19:43:38.773 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/net/virbr0 2024-01-16 19:43:38.775 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=bridge 2024-01-16 19:43:38.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:38.777 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_DRIVER=bridge 2024-01-16 19:43:38.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: IFINDEX=3 2024-01-16 19:43:38.780 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=virbr0 2024-01-16 19:43:38.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=net 2024-01-16 19:43:38.783 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/virbr0 2024-01-16 19:43:38.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:38.785 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=45019 2024-01-16 19:43:38.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/net/virbr0-nic 2024-01-16 19:43:38.789 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/net/virbr0-nic 2024-01-16 19:43:38.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:38.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_DRIVER=tun 2024-01-16 19:43:38.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: IFINDEX=4 2024-01-16 19:43:38.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=virbr0-nic 2024-01-16 19:43:38.796 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=net 2024-01-16 19:43:38.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/virbr0-nic 2024-01-16 19:43:38.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:38.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=54742 2024-01-16 19:43:38.802 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.803 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/raw/rawctl 2024-01-16 19:43:38.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: raw/rawctl 2024-01-16 19:43:38.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/raw/rawctl 2024-01-16 19:43:38.808 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/raw/rawctl 2024-01-16 19:43:38.809 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=162 2024-01-16 19:43:38.810 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:38.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=raw 2024-01-16 19:43:38.813 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device0 2024-01-16 19:43:38.818 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device0 2024-01-16 19:43:38.821 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.823 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.825 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device1 2024-01-16 19:43:38.826 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device1 2024-01-16 19:43:38.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.830 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device10 2024-01-16 19:43:38.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device10 2024-01-16 19:43:38.833 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device11 2024-01-16 19:43:38.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device11 2024-01-16 19:43:38.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.841 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device12 2024-01-16 19:43:38.843 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device12 2024-01-16 19:43:38.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.846 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device13 2024-01-16 19:43:38.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device13 2024-01-16 19:43:38.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.851 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.852 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device14 2024-01-16 19:43:38.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device14 2024-01-16 19:43:38.855 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.858 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device15 2024-01-16 19:43:38.859 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device15 2024-01-16 19:43:38.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device16 2024-01-16 19:43:38.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device16 2024-01-16 19:43:38.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.868 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device17 2024-01-16 19:43:38.870 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device17 2024-01-16 19:43:38.872 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.873 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.875 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device18 2024-01-16 19:43:38.876 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device18 2024-01-16 19:43:38.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.879 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.880 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device19 2024-01-16 19:43:38.881 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device19 2024-01-16 19:43:38.883 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.884 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device2 2024-01-16 19:43:38.887 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device2 2024-01-16 19:43:38.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device20 2024-01-16 19:43:38.891 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device20 2024-01-16 19:43:38.892 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.893 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device21 2024-01-16 19:43:38.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device21 2024-01-16 19:43:38.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.898 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device22 2024-01-16 19:43:38.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device22 2024-01-16 19:43:38.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.902 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.903 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device23 2024-01-16 19:43:38.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device23 2024-01-16 19:43:38.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.906 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device24 2024-01-16 19:43:38.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device24 2024-01-16 19:43:38.909 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.911 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device25 2024-01-16 19:43:38.913 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device25 2024-01-16 19:43:38.914 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.915 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.916 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device26 2024-01-16 19:43:38.917 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device26 2024-01-16 19:43:38.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.919 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.920 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device27 2024-01-16 19:43:38.921 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device27 2024-01-16 19:43:38.922 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.924 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.925 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device28 2024-01-16 19:43:38.926 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device28 2024-01-16 19:43:38.927 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.928 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.929 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device29 2024-01-16 19:43:38.930 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device29 2024-01-16 19:43:38.931 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.933 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device3 2024-01-16 19:43:38.934 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device3 2024-01-16 19:43:38.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.936 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.938 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device30 2024-01-16 19:43:38.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device30 2024-01-16 19:43:38.940 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.941 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device31 2024-01-16 19:43:38.943 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device31 2024-01-16 19:43:38.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.945 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.946 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device32 2024-01-16 19:43:38.947 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device32 2024-01-16 19:43:38.948 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.949 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.950 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device33 2024-01-16 19:43:38.952 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device33 2024-01-16 19:43:38.952 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.954 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device34 2024-01-16 19:43:38.956 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device34 2024-01-16 19:43:38.957 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.958 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.959 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device35 2024-01-16 19:43:38.960 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device35 2024-01-16 19:43:38.961 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.962 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.963 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device36 2024-01-16 19:43:38.965 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device36 2024-01-16 19:43:38.966 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.968 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device37 2024-01-16 19:43:38.969 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device37 2024-01-16 19:43:38.970 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.972 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device38 2024-01-16 19:43:38.973 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device38 2024-01-16 19:43:38.974 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.975 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.976 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device39 2024-01-16 19:43:38.978 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device39 2024-01-16 19:43:38.981 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.983 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device4 2024-01-16 19:43:38.987 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device4 2024-01-16 19:43:38.988 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.990 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:38.991 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device40 2024-01-16 19:43:38.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device40 2024-01-16 19:43:38.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:38.999 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.2 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device41 2024-01-16 19:43:39.4 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device41 2024-01-16 19:43:39.6 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.7 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.9 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device42 2024-01-16 19:43:39.10 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device42 2024-01-16 19:43:39.11 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.13 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device43 2024-01-16 19:43:39.16 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device43 2024-01-16 19:43:39.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.18 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.20 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device44 2024-01-16 19:43:39.21 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device44 2024-01-16 19:43:39.22 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.24 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.25 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device45 2024-01-16 19:43:39.27 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device45 2024-01-16 19:43:39.28 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.29 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.31 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device46 2024-01-16 19:43:39.34 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device46 2024-01-16 19:43:39.37 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.39 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.42 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device47 2024-01-16 19:43:39.45 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device47 2024-01-16 19:43:39.46 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.47 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.49 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device48 2024-01-16 19:43:39.50 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device48 2024-01-16 19:43:39.52 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.53 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device49 2024-01-16 19:43:39.56 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device49 2024-01-16 19:43:39.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.60 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device5 2024-01-16 19:43:39.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device5 2024-01-16 19:43:39.63 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.64 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device50 2024-01-16 19:43:39.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device50 2024-01-16 19:43:39.68 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.71 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device51 2024-01-16 19:43:39.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device51 2024-01-16 19:43:39.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.75 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device52 2024-01-16 19:43:39.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device52 2024-01-16 19:43:39.79 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.81 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device53 2024-01-16 19:43:39.84 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device53 2024-01-16 19:43:39.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.87 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.88 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device54 2024-01-16 19:43:39.89 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device54 2024-01-16 19:43:39.91 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.92 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.93 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device55 2024-01-16 19:43:39.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device55 2024-01-16 19:43:39.96 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.98 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.99 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device56 2024-01-16 19:43:39.100 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device56 2024-01-16 19:43:39.102 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.103 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device57 2024-01-16 19:43:39.106 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device57 2024-01-16 19:43:39.107 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.109 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.110 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device58 2024-01-16 19:43:39.112 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device58 2024-01-16 19:43:39.113 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.114 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.116 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device59 2024-01-16 19:43:39.117 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device59 2024-01-16 19:43:39.119 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.120 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.121 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device6 2024-01-16 19:43:39.123 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device6 2024-01-16 19:43:39.124 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.125 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device60 2024-01-16 19:43:39.128 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device60 2024-01-16 19:43:39.130 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.132 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device61 2024-01-16 19:43:39.134 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device61 2024-01-16 19:43:39.135 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.137 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device62 2024-01-16 19:43:39.139 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device62 2024-01-16 19:43:39.141 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.144 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.147 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device63 2024-01-16 19:43:39.150 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device63 2024-01-16 19:43:39.152 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.155 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.156 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device64 2024-01-16 19:43:39.158 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device64 2024-01-16 19:43:39.159 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.161 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.164 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device7 2024-01-16 19:43:39.167 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device7 2024-01-16 19:43:39.170 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.173 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.176 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device8 2024-01-16 19:43:39.179 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device8 2024-01-16 19:43:39.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.184 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.186 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device9 2024-01-16 19:43:39.187 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device9 2024-01-16 19:43:39.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2024-01-16 19:43:39.190 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.191 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/console 2024-01-16 19:43:39.192 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: console 2024-01-16 19:43:39.194 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/console 2024-01-16 19:43:39.195 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/console 2024-01-16 19:43:39.197 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.198 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=5 2024-01-16 19:43:39.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2024-01-16 19:43:39.201 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.202 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=12399 2024-01-16 19:43:39.203 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/ptmx 2024-01-16 19:43:39.206 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: ptmx 2024-01-16 19:43:39.208 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2024-01-16 19:43:39.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ptmx 2024-01-16 19:43:39.210 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/ptmx 2024-01-16 19:43:39.212 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=5 2024-01-16 19:43:39.214 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2024-01-16 19:43:39.216 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.217 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=12462 2024-01-16 19:43:39.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty 2024-01-16 19:43:39.221 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty 2024-01-16 19:43:39.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2024-01-16 19:43:39.224 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty 2024-01-16 19:43:39.225 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty 2024-01-16 19:43:39.228 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.230 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=5 2024-01-16 19:43:39.233 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:39.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.236 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=12533 2024-01-16 19:43:39.237 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.239 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty0 2024-01-16 19:43:39.242 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty0 2024-01-16 19:43:39.245 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty0 2024-01-16 19:43:39.247 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty0 2024-01-16 19:43:39.251 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.253 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.255 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:39.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=12591 2024-01-16 19:43:39.259 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.260 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty1 2024-01-16 19:43:39.262 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty1 2024-01-16 19:43:39.263 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty1 2024-01-16 19:43:39.265 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty1 2024-01-16 19:43:39.266 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.267 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.269 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2024-01-16 19:43:39.270 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.271 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=12651 2024-01-16 19:43:39.273 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.274 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty10 2024-01-16 19:43:39.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty10 2024-01-16 19:43:39.277 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty10 2024-01-16 19:43:39.278 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty10 2024-01-16 19:43:39.280 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.281 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.282 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=10 2024-01-16 19:43:39.284 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=12761 2024-01-16 19:43:39.286 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.287 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty11 2024-01-16 19:43:39.289 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty11 2024-01-16 19:43:39.291 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty11 2024-01-16 19:43:39.292 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty11 2024-01-16 19:43:39.293 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.296 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=11 2024-01-16 19:43:39.297 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.299 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=12864 2024-01-16 19:43:39.300 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty12 2024-01-16 19:43:39.303 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty12 2024-01-16 19:43:39.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty12 2024-01-16 19:43:39.306 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty12 2024-01-16 19:43:39.307 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.308 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.310 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=12 2024-01-16 19:43:39.311 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.312 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=12977 2024-01-16 19:43:39.314 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty13 2024-01-16 19:43:39.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty13 2024-01-16 19:43:39.318 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty13 2024-01-16 19:43:39.319 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty13 2024-01-16 19:43:39.321 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.322 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.324 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=13 2024-01-16 19:43:39.325 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13089 2024-01-16 19:43:39.328 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.329 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty14 2024-01-16 19:43:39.331 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty14 2024-01-16 19:43:39.332 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty14 2024-01-16 19:43:39.333 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty14 2024-01-16 19:43:39.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.336 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.338 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=14 2024-01-16 19:43:39.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.340 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13191 2024-01-16 19:43:39.342 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.343 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty15 2024-01-16 19:43:39.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty15 2024-01-16 19:43:39.346 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty15 2024-01-16 19:43:39.349 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty15 2024-01-16 19:43:39.352 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.354 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=15 2024-01-16 19:43:39.357 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13309 2024-01-16 19:43:39.360 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty16 2024-01-16 19:43:39.363 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty16 2024-01-16 19:43:39.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty16 2024-01-16 19:43:39.369 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty16 2024-01-16 19:43:39.372 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.374 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.375 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=16 2024-01-16 19:43:39.377 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.378 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13372 2024-01-16 19:43:39.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.381 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty17 2024-01-16 19:43:39.382 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty17 2024-01-16 19:43:39.383 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty17 2024-01-16 19:43:39.385 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty17 2024-01-16 19:43:39.386 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.388 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.389 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=17 2024-01-16 19:43:39.390 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13460 2024-01-16 19:43:39.393 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.394 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty18 2024-01-16 19:43:39.396 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty18 2024-01-16 19:43:39.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty18 2024-01-16 19:43:39.398 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty18 2024-01-16 19:43:39.400 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.401 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.402 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=18 2024-01-16 19:43:39.404 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.405 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13532 2024-01-16 19:43:39.406 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.408 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty19 2024-01-16 19:43:39.409 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty19 2024-01-16 19:43:39.411 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty19 2024-01-16 19:43:39.413 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty19 2024-01-16 19:43:39.416 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.418 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.422 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=19 2024-01-16 19:43:39.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13600 2024-01-16 19:43:39.430 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.433 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty2 2024-01-16 19:43:39.435 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty2 2024-01-16 19:43:39.436 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty2 2024-01-16 19:43:39.438 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty2 2024-01-16 19:43:39.439 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.440 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.441 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2024-01-16 19:43:39.443 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.444 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13662 2024-01-16 19:43:39.446 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.447 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty20 2024-01-16 19:43:39.448 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty20 2024-01-16 19:43:39.450 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty20 2024-01-16 19:43:39.451 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty20 2024-01-16 19:43:39.453 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.454 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.455 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=20 2024-01-16 19:43:39.456 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.458 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13738 2024-01-16 19:43:39.459 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty21 2024-01-16 19:43:39.462 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty21 2024-01-16 19:43:39.463 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty21 2024-01-16 19:43:39.465 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty21 2024-01-16 19:43:39.466 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.467 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=21 2024-01-16 19:43:39.470 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.472 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13796 2024-01-16 19:43:39.473 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.474 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty22 2024-01-16 19:43:39.476 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty22 2024-01-16 19:43:39.477 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty22 2024-01-16 19:43:39.479 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty22 2024-01-16 19:43:39.482 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.488 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=22 2024-01-16 19:43:39.490 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.493 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13852 2024-01-16 19:43:39.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty23 2024-01-16 19:43:39.498 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty23 2024-01-16 19:43:39.499 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty23 2024-01-16 19:43:39.501 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty23 2024-01-16 19:43:39.502 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.503 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.505 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=23 2024-01-16 19:43:39.506 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.507 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13905 2024-01-16 19:43:39.509 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.510 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty24 2024-01-16 19:43:39.511 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty24 2024-01-16 19:43:39.512 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty24 2024-01-16 19:43:39.514 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty24 2024-01-16 19:43:39.515 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.518 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=24 2024-01-16 19:43:39.519 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13976 2024-01-16 19:43:39.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.523 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty25 2024-01-16 19:43:39.525 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty25 2024-01-16 19:43:39.526 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty25 2024-01-16 19:43:39.528 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty25 2024-01-16 19:43:39.529 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.530 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.531 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=25 2024-01-16 19:43:39.533 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14040 2024-01-16 19:43:39.536 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.539 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty26 2024-01-16 19:43:39.542 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty26 2024-01-16 19:43:39.544 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty26 2024-01-16 19:43:39.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty26 2024-01-16 19:43:39.548 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.551 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.554 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=26 2024-01-16 19:43:39.555 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.557 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14097 2024-01-16 19:43:39.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.559 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty27 2024-01-16 19:43:39.560 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty27 2024-01-16 19:43:39.562 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty27 2024-01-16 19:43:39.563 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty27 2024-01-16 19:43:39.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.567 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=27 2024-01-16 19:43:39.569 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.570 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14162 2024-01-16 19:43:39.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.573 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty28 2024-01-16 19:43:39.574 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty28 2024-01-16 19:43:39.576 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty28 2024-01-16 19:43:39.577 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty28 2024-01-16 19:43:39.579 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.581 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=28 2024-01-16 19:43:39.586 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14222 2024-01-16 19:43:39.592 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty29 2024-01-16 19:43:39.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty29 2024-01-16 19:43:39.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty29 2024-01-16 19:43:39.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty29 2024-01-16 19:43:39.600 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.601 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=29 2024-01-16 19:43:39.607 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.610 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14277 2024-01-16 19:43:39.613 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.615 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty3 2024-01-16 19:43:39.616 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty3 2024-01-16 19:43:39.617 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty3 2024-01-16 19:43:39.619 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty3 2024-01-16 19:43:39.620 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.622 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2024-01-16 19:43:39.624 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.625 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14328 2024-01-16 19:43:39.627 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.628 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty30 2024-01-16 19:43:39.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty30 2024-01-16 19:43:39.633 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty30 2024-01-16 19:43:39.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty30 2024-01-16 19:43:39.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.641 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=30 2024-01-16 19:43:39.645 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.646 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14401 2024-01-16 19:43:39.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.649 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty31 2024-01-16 19:43:39.651 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty31 2024-01-16 19:43:39.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty31 2024-01-16 19:43:39.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty31 2024-01-16 19:43:39.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.657 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=31 2024-01-16 19:43:39.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.660 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14453 2024-01-16 19:43:39.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.663 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty32 2024-01-16 19:43:39.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty32 2024-01-16 19:43:39.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty32 2024-01-16 19:43:39.667 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty32 2024-01-16 19:43:39.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.671 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=32 2024-01-16 19:43:39.672 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14521 2024-01-16 19:43:39.675 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.676 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty33 2024-01-16 19:43:39.678 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty33 2024-01-16 19:43:39.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty33 2024-01-16 19:43:39.680 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty33 2024-01-16 19:43:39.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.683 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=33 2024-01-16 19:43:39.686 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14577 2024-01-16 19:43:39.688 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.690 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty34 2024-01-16 19:43:39.691 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty34 2024-01-16 19:43:39.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty34 2024-01-16 19:43:39.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty34 2024-01-16 19:43:39.696 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.697 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.698 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=34 2024-01-16 19:43:39.699 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.701 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14652 2024-01-16 19:43:39.702 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.703 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty35 2024-01-16 19:43:39.705 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty35 2024-01-16 19:43:39.706 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty35 2024-01-16 19:43:39.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty35 2024-01-16 19:43:39.709 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.710 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.712 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=35 2024-01-16 19:43:39.713 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.714 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14713 2024-01-16 19:43:39.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.717 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty36 2024-01-16 19:43:39.718 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty36 2024-01-16 19:43:39.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty36 2024-01-16 19:43:39.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty36 2024-01-16 19:43:39.723 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.725 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=36 2024-01-16 19:43:39.727 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.728 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14773 2024-01-16 19:43:39.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.730 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty37 2024-01-16 19:43:39.732 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty37 2024-01-16 19:43:39.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty37 2024-01-16 19:43:39.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty37 2024-01-16 19:43:39.736 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.737 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=37 2024-01-16 19:43:39.740 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14836 2024-01-16 19:43:39.743 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.744 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty38 2024-01-16 19:43:39.745 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty38 2024-01-16 19:43:39.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty38 2024-01-16 19:43:39.748 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty38 2024-01-16 19:43:39.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.751 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.752 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=38 2024-01-16 19:43:39.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.755 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14887 2024-01-16 19:43:39.756 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.757 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty39 2024-01-16 19:43:39.759 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty39 2024-01-16 19:43:39.760 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty39 2024-01-16 19:43:39.762 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty39 2024-01-16 19:43:39.765 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.768 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.771 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=39 2024-01-16 19:43:39.773 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.775 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14954 2024-01-16 19:43:39.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.778 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty4 2024-01-16 19:43:39.779 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty4 2024-01-16 19:43:39.780 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty4 2024-01-16 19:43:39.782 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty4 2024-01-16 19:43:39.783 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.786 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2024-01-16 19:43:39.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.788 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15029 2024-01-16 19:43:39.790 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty40 2024-01-16 19:43:39.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty40 2024-01-16 19:43:39.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty40 2024-01-16 19:43:39.798 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty40 2024-01-16 19:43:39.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.803 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=40 2024-01-16 19:43:39.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.808 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15100 2024-01-16 19:43:39.809 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.810 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty41 2024-01-16 19:43:39.811 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty41 2024-01-16 19:43:39.813 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty41 2024-01-16 19:43:39.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty41 2024-01-16 19:43:39.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.817 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.818 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=41 2024-01-16 19:43:39.820 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.821 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15166 2024-01-16 19:43:39.822 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty42 2024-01-16 19:43:39.825 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty42 2024-01-16 19:43:39.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty42 2024-01-16 19:43:39.828 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty42 2024-01-16 19:43:39.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.831 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=42 2024-01-16 19:43:39.833 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15224 2024-01-16 19:43:39.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty43 2024-01-16 19:43:39.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty43 2024-01-16 19:43:39.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty43 2024-01-16 19:43:39.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty43 2024-01-16 19:43:39.843 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.846 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=43 2024-01-16 19:43:39.847 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15284 2024-01-16 19:43:39.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.851 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty44 2024-01-16 19:43:39.852 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty44 2024-01-16 19:43:39.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty44 2024-01-16 19:43:39.855 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty44 2024-01-16 19:43:39.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.858 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.859 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=44 2024-01-16 19:43:39.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15347 2024-01-16 19:43:39.863 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty45 2024-01-16 19:43:39.866 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty45 2024-01-16 19:43:39.867 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty45 2024-01-16 19:43:39.869 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty45 2024-01-16 19:43:39.870 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.873 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=45 2024-01-16 19:43:39.874 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.876 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15413 2024-01-16 19:43:39.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.878 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty46 2024-01-16 19:43:39.879 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty46 2024-01-16 19:43:39.881 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty46 2024-01-16 19:43:39.882 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty46 2024-01-16 19:43:39.883 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.885 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=46 2024-01-16 19:43:39.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.889 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15501 2024-01-16 19:43:39.890 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.891 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty47 2024-01-16 19:43:39.893 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty47 2024-01-16 19:43:39.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty47 2024-01-16 19:43:39.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty47 2024-01-16 19:43:39.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.898 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=47 2024-01-16 19:43:39.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.902 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15558 2024-01-16 19:43:39.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty48 2024-01-16 19:43:39.906 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty48 2024-01-16 19:43:39.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty48 2024-01-16 19:43:39.909 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty48 2024-01-16 19:43:39.911 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.913 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=48 2024-01-16 19:43:39.914 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.916 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15631 2024-01-16 19:43:39.918 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.919 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty49 2024-01-16 19:43:39.920 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty49 2024-01-16 19:43:39.921 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty49 2024-01-16 19:43:39.923 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty49 2024-01-16 19:43:39.924 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.927 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.932 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=49 2024-01-16 19:43:39.935 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.936 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15690 2024-01-16 19:43:39.937 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.939 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty5 2024-01-16 19:43:39.940 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty5 2024-01-16 19:43:39.942 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty5 2024-01-16 19:43:39.943 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty5 2024-01-16 19:43:39.944 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.946 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.947 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2024-01-16 19:43:39.948 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.949 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15746 2024-01-16 19:43:39.951 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.952 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty50 2024-01-16 19:43:39.955 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty50 2024-01-16 19:43:39.958 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty50 2024-01-16 19:43:39.961 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty50 2024-01-16 19:43:39.964 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.965 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.967 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=50 2024-01-16 19:43:39.968 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.969 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15794 2024-01-16 19:43:39.971 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.972 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty51 2024-01-16 19:43:39.973 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty51 2024-01-16 19:43:39.975 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty51 2024-01-16 19:43:39.976 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty51 2024-01-16 19:43:39.977 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.979 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.980 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=51 2024-01-16 19:43:39.982 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.983 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15861 2024-01-16 19:43:39.985 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:39.986 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty52 2024-01-16 19:43:39.987 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty52 2024-01-16 19:43:39.989 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty52 2024-01-16 19:43:39.990 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty52 2024-01-16 19:43:39.991 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:39.993 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:39.994 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=52 2024-01-16 19:43:39.996 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:39.997 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15917 2024-01-16 19:43:39.998 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.0 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty53 2024-01-16 19:43:40.1 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty53 2024-01-16 19:43:40.2 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty53 2024-01-16 19:43:40.4 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty53 2024-01-16 19:43:40.5 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:40.6 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:40.8 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=53 2024-01-16 19:43:40.9 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:40.10 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15986 2024-01-16 19:43:40.12 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.13 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty54 2024-01-16 19:43:40.14 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty54 2024-01-16 19:43:40.16 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty54 2024-01-16 19:43:40.17 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty54 2024-01-16 19:43:40.19 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:40.20 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:40.21 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=54 2024-01-16 19:43:40.23 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:40.24 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=16044 2024-01-16 19:43:40.25 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.26 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty55 2024-01-16 19:43:40.28 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty55 2024-01-16 19:43:40.29 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty55 2024-01-16 19:43:40.31 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty55 2024-01-16 19:43:40.32 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:40.34 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:40.35 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=55 2024-01-16 19:43:40.36 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:40.37 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=16122 2024-01-16 19:43:40.39 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.40 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty56 2024-01-16 19:43:40.41 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty56 2024-01-16 19:43:40.43 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty56 2024-01-16 19:43:40.45 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty56 2024-01-16 19:43:40.46 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:40.47 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:40.48 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=56 2024-01-16 19:43:40.50 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:40.51 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=16170 2024-01-16 19:43:40.53 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.54 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty57 2024-01-16 19:43:40.55 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty57 2024-01-16 19:43:40.57 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty57 2024-01-16 19:43:40.58 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty57 2024-01-16 19:43:40.59 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:40.61 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:40.62 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=57 2024-01-16 19:43:40.63 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:40.65 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=16225 2024-01-16 19:43:40.66 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.67 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty58 2024-01-16 19:43:40.69 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty58 2024-01-16 19:43:40.70 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty58 2024-01-16 19:43:40.72 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty58 2024-01-16 19:43:40.73 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:40.74 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:40.76 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=58 2024-01-16 19:43:40.77 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:40.78 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=16281 2024-01-16 19:43:40.79 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.82 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty59 2024-01-16 19:43:40.85 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty59 2024-01-16 19:43:40.88 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty59 2024-01-16 19:43:40.91 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty59 2024-01-16 19:43:40.94 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:40.95 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:40.96 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=59 2024-01-16 19:43:40.99 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:40.102 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=16334 2024-01-16 19:43:40.105 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.107 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty6 2024-01-16 19:43:40.110 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty6 2024-01-16 19:43:40.112 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty6 2024-01-16 19:43:40.115 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty6 2024-01-16 19:43:40.116 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:40.118 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:40.119 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=6 2024-01-16 19:43:40.121 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:40.122 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=16383 2024-01-16 19:43:40.123 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.125 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty60 2024-01-16 19:43:40.126 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty60 2024-01-16 19:43:40.127 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty60 2024-01-16 19:43:40.129 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty60 2024-01-16 19:43:40.130 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:40.131 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:40.133 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=60 2024-01-16 19:43:40.134 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:40.135 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=16440 2024-01-16 19:43:40.137 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.138 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty61 2024-01-16 19:43:40.140 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty61 2024-01-16 19:43:40.141 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty61 2024-01-16 19:43:40.142 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty61 2024-01-16 19:43:40.144 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:40.145 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:40.146 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=61 2024-01-16 19:43:40.148 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:40.149 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=16522 2024-01-16 19:43:40.151 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.152 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty62 2024-01-16 19:43:40.153 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty62 2024-01-16 19:43:40.155 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty62 2024-01-16 19:43:40.156 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty62 2024-01-16 19:43:40.157 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:40.159 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:40.160 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=62 2024-01-16 19:43:40.162 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:40.163 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=16575 2024-01-16 19:43:40.166 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.168 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty63 2024-01-16 19:43:40.171 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty63 2024-01-16 19:43:40.174 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty63 2024-01-16 19:43:40.175 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty63 2024-01-16 19:43:40.177 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:40.178 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:40.180 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=63 2024-01-16 19:43:40.181 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:40.182 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=16655 2024-01-16 19:43:40.183 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.185 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty7 2024-01-16 19:43:40.186 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty7 2024-01-16 19:43:40.188 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty7 2024-01-16 19:43:40.189 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty7 2024-01-16 19:43:40.190 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:40.192 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:40.193 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=7 2024-01-16 19:43:40.194 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:40.196 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=16725 2024-01-16 19:43:40.197 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.199 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty8 2024-01-16 19:43:40.200 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty8 2024-01-16 19:43:40.201 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty8 2024-01-16 19:43:40.203 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty8 2024-01-16 19:43:40.204 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:40.205 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:40.206 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=8 2024-01-16 19:43:40.208 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:40.209 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=16780 2024-01-16 19:43:40.211 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.212 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty9 2024-01-16 19:43:40.213 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: tty9 2024-01-16 19:43:40.215 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty9 2024-01-16 19:43:40.216 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty9 2024-01-16 19:43:40.218 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2024-01-16 19:43:40.219 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2024-01-16 19:43:40.220 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=9 2024-01-16 19:43:40.222 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2024-01-16 19:43:40.225 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=16833 2024-01-16 19:43:40.228 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.231 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/usbmon/usbmon0 2024-01-16 19:43:40.233 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: usbmon0 2024-01-16 19:43:40.235 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/usbmon0 2024-01-16 19:43:40.237 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/usbmon/usbmon0 2024-01-16 19:43:40.238 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=247 2024-01-16 19:43:40.239 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:40.241 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usbmon 2024-01-16 19:43:40.242 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.243 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs 2024-01-16 19:43:40.245 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcs 2024-01-16 19:43:40.246 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs 2024-01-16 19:43:40.249 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs 2024-01-16 19:43:40.252 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.254 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:40.256 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.257 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.258 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs1 2024-01-16 19:43:40.259 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcs1 2024-01-16 19:43:40.261 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs1 2024-01-16 19:43:40.262 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs1 2024-01-16 19:43:40.263 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.265 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2024-01-16 19:43:40.266 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.267 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.269 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs2 2024-01-16 19:43:40.270 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcs2 2024-01-16 19:43:40.271 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs2 2024-01-16 19:43:40.275 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs2 2024-01-16 19:43:40.277 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.280 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2024-01-16 19:43:40.283 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.285 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.286 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs3 2024-01-16 19:43:40.287 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcs3 2024-01-16 19:43:40.288 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs3 2024-01-16 19:43:40.290 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs3 2024-01-16 19:43:40.291 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.292 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2024-01-16 19:43:40.294 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.295 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.297 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs4 2024-01-16 19:43:40.298 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcs4 2024-01-16 19:43:40.299 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs4 2024-01-16 19:43:40.301 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs4 2024-01-16 19:43:40.302 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.304 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2024-01-16 19:43:40.305 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.306 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.308 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs5 2024-01-16 19:43:40.309 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcs5 2024-01-16 19:43:40.310 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs5 2024-01-16 19:43:40.312 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs5 2024-01-16 19:43:40.313 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.315 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2024-01-16 19:43:40.316 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.317 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.319 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs6 2024-01-16 19:43:40.320 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcs6 2024-01-16 19:43:40.322 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs6 2024-01-16 19:43:40.323 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs6 2024-01-16 19:43:40.324 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.326 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=6 2024-01-16 19:43:40.327 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.328 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.330 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs7 2024-01-16 19:43:40.331 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcs7 2024-01-16 19:43:40.332 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs7 2024-01-16 19:43:40.334 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs7 2024-01-16 19:43:40.335 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.336 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=7 2024-01-16 19:43:40.338 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.339 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.341 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs8 2024-01-16 19:43:40.342 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcs8 2024-01-16 19:43:40.343 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs8 2024-01-16 19:43:40.345 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs8 2024-01-16 19:43:40.346 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.347 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=8 2024-01-16 19:43:40.349 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.350 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.351 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa 2024-01-16 19:43:40.353 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcsa 2024-01-16 19:43:40.354 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa 2024-01-16 19:43:40.356 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa 2024-01-16 19:43:40.358 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.361 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=128 2024-01-16 19:43:40.365 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.367 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.370 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa1 2024-01-16 19:43:40.373 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcsa1 2024-01-16 19:43:40.375 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa1 2024-01-16 19:43:40.379 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa1 2024-01-16 19:43:40.381 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.384 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=129 2024-01-16 19:43:40.387 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.389 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.392 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa2 2024-01-16 19:43:40.394 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcsa2 2024-01-16 19:43:40.396 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa2 2024-01-16 19:43:40.397 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa2 2024-01-16 19:43:40.399 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.402 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=130 2024-01-16 19:43:40.404 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.407 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.410 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa3 2024-01-16 19:43:40.412 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcsa3 2024-01-16 19:43:40.414 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa3 2024-01-16 19:43:40.416 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa3 2024-01-16 19:43:40.417 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.419 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=131 2024-01-16 19:43:40.420 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.421 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.422 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa4 2024-01-16 19:43:40.424 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcsa4 2024-01-16 19:43:40.425 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa4 2024-01-16 19:43:40.427 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa4 2024-01-16 19:43:40.428 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.429 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=132 2024-01-16 19:43:40.431 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.432 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.433 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa5 2024-01-16 19:43:40.435 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcsa5 2024-01-16 19:43:40.436 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa5 2024-01-16 19:43:40.438 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa5 2024-01-16 19:43:40.440 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.443 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=133 2024-01-16 19:43:40.445 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.448 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.451 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa6 2024-01-16 19:43:40.454 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcsa6 2024-01-16 19:43:40.455 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa6 2024-01-16 19:43:40.457 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa6 2024-01-16 19:43:40.458 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.459 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=134 2024-01-16 19:43:40.461 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.462 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.463 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa7 2024-01-16 19:43:40.465 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcsa7 2024-01-16 19:43:40.466 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa7 2024-01-16 19:43:40.468 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa7 2024-01-16 19:43:40.469 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.470 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=135 2024-01-16 19:43:40.473 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.476 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.478 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa8 2024-01-16 19:43:40.481 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: vcsa8 2024-01-16 19:43:40.484 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa8 2024-01-16 19:43:40.485 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa8 2024-01-16 19:43:40.487 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2024-01-16 19:43:40.488 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=136 2024-01-16 19:43:40.489 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2024-01-16 19:43:40.490 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.492 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vtconsole/vtcon0 2024-01-16 19:43:40.493 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vtconsole/vtcon0 2024-01-16 19:43:40.495 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vtconsole 2024-01-16 19:43:40.496 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.498 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vtconsole/vtcon1 2024-01-16 19:43:40.499 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vtconsole/vtcon1 2024-01-16 19:43:40.500 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vtconsole 2024-01-16 19:43:40.502 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.503 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/workqueue/writeback 2024-01-16 19:43:40.504 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/workqueue/writeback 2024-01-16 19:43:40.506 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=workqueue 2024-01-16 19:43:40.507 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.509 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/dm-0 2024-01-16 19:43:40.510 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: dm-0 2024-01-16 19:43:40.511 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-name-rhel-root 2024-01-16 19:43:40.513 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-uuid-LVM-q8NI5CsdnUCf1qJj7Koc5v2i2LUShcWlD0izV3E8m4u1bAK6uLOQmn4K5ESFkTFF 2024-01-16 19:43:40.514 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/d4197efa-d464-46f7-a77c-78187ca238d3 2024-01-16 19:43:40.516 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: mapper/rhel-root 2024-01-16 19:43:40.517 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: rhel/root 2024-01-16 19:43:40.519 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/dm-name-rhel-root /dev/disk/by-id/dm-uuid-LVM-q8NI5CsdnUCf1qJj7Koc5v2i2LUShcWlD0izV3E8m4u1bAK6uLOQmn4K5ESFkTFF /dev/disk/by-uuid/d4197efa-d464-46f7-a77c-78187ca238d3 /dev/mapper/rhel-root /dev/rhel/root 2024-01-16 19:43:40.521 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dm-0 2024-01-16 19:43:40.522 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/dm-0 2024-01-16 19:43:40.523 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:40.525 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_LV_NAME=root 2024-01-16 19:43:40.526 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_NAME=rhel-root 2024-01-16 19:43:40.527 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_SUSPENDED=0 2024-01-16 19:43:40.529 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG=1 2024-01-16 19:43:40.531 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_PRIMARY_SOURCE_FLAG=1 2024-01-16 19:43:40.534 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_RULES_VSN=2 2024-01-16 19:43:40.538 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UUID=LVM-q8NI5CsdnUCf1qJj7Koc5v2i2LUShcWlD0izV3E8m4u1bAK6uLOQmn4K5ESFkTFF 2024-01-16 19:43:40.541 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_VG_NAME=rhel 2024-01-16 19:43:40.543 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=xfs 2024-01-16 19:43:40.546 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=filesystem 2024-01-16 19:43:40.549 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=d4197efa-d464-46f7-a77c-78187ca238d3 2024-01-16 19:43:40.552 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=d4197efa-d464-46f7-a77c-78187ca238d3 2024-01-16 19:43:40.556 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=253 2024-01-16 19:43:40.558 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2024-01-16 19:43:40.561 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:40.564 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:40.565 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:40.566 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=47826 2024-01-16 19:43:40.568 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.569 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/dm-1 2024-01-16 19:43:40.571 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: dm-1 2024-01-16 19:43:40.574 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-name-rhel-swap 2024-01-16 19:43:40.578 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-uuid-LVM-q8NI5CsdnUCf1qJj7Koc5v2i2LUShcWlC738766ibBkmY1ifMTahgo6L78G3Z0tt 2024-01-16 19:43:40.581 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/a5c0fc37-7ffc-4487-9eb1-4627dfc5dece 2024-01-16 19:43:40.584 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: mapper/rhel-swap 2024-01-16 19:43:40.585 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: rhel/swap 2024-01-16 19:43:40.587 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/dm-name-rhel-swap /dev/disk/by-id/dm-uuid-LVM-q8NI5CsdnUCf1qJj7Koc5v2i2LUShcWlC738766ibBkmY1ifMTahgo6L78G3Z0tt /dev/disk/by-uuid/a5c0fc37-7ffc-4487-9eb1-4627dfc5dece /dev/mapper/rhel-swap /dev/rhel/swap 2024-01-16 19:43:40.589 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dm-1 2024-01-16 19:43:40.590 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/dm-1 2024-01-16 19:43:40.592 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:40.593 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_LV_NAME=swap 2024-01-16 19:43:40.594 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_NAME=rhel-swap 2024-01-16 19:43:40.596 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_SUSPENDED=0 2024-01-16 19:43:40.597 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG=1 2024-01-16 19:43:40.599 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_PRIMARY_SOURCE_FLAG=1 2024-01-16 19:43:40.600 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_RULES_VSN=2 2024-01-16 19:43:40.602 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UUID=LVM-q8NI5CsdnUCf1qJj7Koc5v2i2LUShcWlC738766ibBkmY1ifMTahgo6L78G3Z0tt 2024-01-16 19:43:40.603 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_VG_NAME=rhel 2024-01-16 19:43:40.604 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=swap 2024-01-16 19:43:40.606 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=other 2024-01-16 19:43:40.607 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=a5c0fc37-7ffc-4487-9eb1-4627dfc5dece 2024-01-16 19:43:40.610 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=a5c0fc37-7ffc-4487-9eb1-4627dfc5dece 2024-01-16 19:43:40.613 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=2 2024-01-16 19:43:40.615 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=253 2024-01-16 19:43:40.618 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2024-01-16 19:43:40.621 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:40.623 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:40.625 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:40.626 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=91328 2024-01-16 19:43:40.627 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.629 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/dm-2 2024-01-16 19:43:40.630 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: dm-2 2024-01-16 19:43:40.632 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-name-rhel_VGHanaData-rhel_LVHanaData 2024-01-16 19:43:40.633 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-uuid-LVM-Y3Cja4nFzKGDoE0BNW0ddRysbwy4tAVRNXiqr0keCVf82ktBmW49oIaNQl3vfAu1 2024-01-16 19:43:40.635 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/382f8a52-9197-4338-8177-ab73f149d16c 2024-01-16 19:43:40.636 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: mapper/rhel_VGHanaData-rhel_LVHanaData 2024-01-16 19:43:40.639 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: rhel_VGHanaData/rhel_LVHanaData 2024-01-16 19:43:40.644 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/dm-name-rhel_VGHanaData-rhel_LVHanaData /dev/disk/by-id/dm-uuid-LVM-Y3Cja4nFzKGDoE0BNW0ddRysbwy4tAVRNXiqr0keCVf82ktBmW49oIaNQl3vfAu1 /dev/disk/by-uuid/382f8a52-9197-4338-8177-ab73f149d16c /dev/mapper/rhel_VGHanaData-rhel_LVHanaData /dev/rhel_VGHanaData/rhel_LVHanaData 2024-01-16 19:43:40.645 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dm-2 2024-01-16 19:43:40.646 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/dm-2 2024-01-16 19:43:40.648 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:40.649 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_LV_NAME=rhel_LVHanaData 2024-01-16 19:43:40.651 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_NAME=rhel_VGHanaData-rhel_LVHanaData 2024-01-16 19:43:40.652 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_SUSPENDED=0 2024-01-16 19:43:40.654 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG=1 2024-01-16 19:43:40.655 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_PRIMARY_SOURCE_FLAG=1 2024-01-16 19:43:40.656 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_RULES_VSN=2 2024-01-16 19:43:40.658 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UUID=LVM-Y3Cja4nFzKGDoE0BNW0ddRysbwy4tAVRNXiqr0keCVf82ktBmW49oIaNQl3vfAu1 2024-01-16 19:43:40.659 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_VG_NAME=rhel_VGHanaData 2024-01-16 19:43:40.661 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=xfs 2024-01-16 19:43:40.662 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=filesystem 2024-01-16 19:43:40.664 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=382f8a52-9197-4338-8177-ab73f149d16c 2024-01-16 19:43:40.665 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=382f8a52-9197-4338-8177-ab73f149d16c 2024-01-16 19:43:40.666 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=253 2024-01-16 19:43:40.668 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2024-01-16 19:43:40.669 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:40.670 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:40.672 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:40.673 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=241348 2024-01-16 19:43:40.674 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.676 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/dm-3 2024-01-16 19:43:40.677 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: dm-3 2024-01-16 19:43:40.679 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-name-rhel_VGusrSAP-rhel_LVusrSAP 2024-01-16 19:43:40.680 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-uuid-LVM-bVjIlzMY91h8nvvURQ5BJtT7Hood3Z78RxsnVW7iHmYzy3QXRWeGyHZqtZ5UHtS6 2024-01-16 19:43:40.682 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/7899cd71-3d8b-408d-b1ec-3caaca8fa5d6 2024-01-16 19:43:40.683 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: mapper/rhel_VGusrSAP-rhel_LVusrSAP 2024-01-16 19:43:40.685 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: rhel_VGusrSAP/rhel_LVusrSAP 2024-01-16 19:43:40.687 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/dm-name-rhel_VGusrSAP-rhel_LVusrSAP /dev/disk/by-id/dm-uuid-LVM-bVjIlzMY91h8nvvURQ5BJtT7Hood3Z78RxsnVW7iHmYzy3QXRWeGyHZqtZ5UHtS6 /dev/disk/by-uuid/7899cd71-3d8b-408d-b1ec-3caaca8fa5d6 /dev/mapper/rhel_VGusrSAP-rhel_LVusrSAP /dev/rhel_VGusrSAP/rhel_LVusrSAP 2024-01-16 19:43:40.688 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dm-3 2024-01-16 19:43:40.689 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/dm-3 2024-01-16 19:43:40.691 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:40.692 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_LV_NAME=rhel_LVusrSAP 2024-01-16 19:43:40.694 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_NAME=rhel_VGusrSAP-rhel_LVusrSAP 2024-01-16 19:43:40.696 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_SUSPENDED=0 2024-01-16 19:43:40.700 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG=1 2024-01-16 19:43:40.703 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_PRIMARY_SOURCE_FLAG=1 2024-01-16 19:43:40.705 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_RULES_VSN=2 2024-01-16 19:43:40.706 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UUID=LVM-bVjIlzMY91h8nvvURQ5BJtT7Hood3Z78RxsnVW7iHmYzy3QXRWeGyHZqtZ5UHtS6 2024-01-16 19:43:40.708 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_VG_NAME=rhel_VGusrSAP 2024-01-16 19:43:40.709 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=xfs 2024-01-16 19:43:40.711 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=filesystem 2024-01-16 19:43:40.712 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=7899cd71-3d8b-408d-b1ec-3caaca8fa5d6 2024-01-16 19:43:40.713 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=7899cd71-3d8b-408d-b1ec-3caaca8fa5d6 2024-01-16 19:43:40.715 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=253 2024-01-16 19:43:40.716 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2024-01-16 19:43:40.717 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:40.719 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:40.720 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:40.721 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=469576 2024-01-16 19:43:40.723 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.724 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/dm-4 2024-01-16 19:43:40.726 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: dm-4 2024-01-16 19:43:40.727 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-name-rhel_VGhanaLOG-rhel_LVhanaLOG 2024-01-16 19:43:40.729 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-uuid-LVM-IEYiAHvDCub20psfeFUUmXHIctRG0fb1s4g2Ukr569AKlwSM7Rt0pU3i5PcJ1TUe 2024-01-16 19:43:40.730 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/5fdee1b7-0777-49e4-a446-cede27786c48 2024-01-16 19:43:40.732 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: mapper/rhel_VGhanaLOG-rhel_LVhanaLOG 2024-01-16 19:43:40.733 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: rhel_VGhanaLOG/rhel_LVhanaLOG 2024-01-16 19:43:40.735 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/dm-name-rhel_VGhanaLOG-rhel_LVhanaLOG /dev/disk/by-id/dm-uuid-LVM-IEYiAHvDCub20psfeFUUmXHIctRG0fb1s4g2Ukr569AKlwSM7Rt0pU3i5PcJ1TUe /dev/disk/by-uuid/5fdee1b7-0777-49e4-a446-cede27786c48 /dev/mapper/rhel_VGhanaLOG-rhel_LVhanaLOG /dev/rhel_VGhanaLOG/rhel_LVhanaLOG 2024-01-16 19:43:40.736 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dm-4 2024-01-16 19:43:40.738 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/dm-4 2024-01-16 19:43:40.739 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:40.741 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_LV_NAME=rhel_LVhanaLOG 2024-01-16 19:43:40.744 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_NAME=rhel_VGhanaLOG-rhel_LVhanaLOG 2024-01-16 19:43:40.747 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_SUSPENDED=0 2024-01-16 19:43:40.749 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG=1 2024-01-16 19:43:40.752 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_PRIMARY_SOURCE_FLAG=1 2024-01-16 19:43:40.754 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_RULES_VSN=2 2024-01-16 19:43:40.756 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UUID=LVM-IEYiAHvDCub20psfeFUUmXHIctRG0fb1s4g2Ukr569AKlwSM7Rt0pU3i5PcJ1TUe 2024-01-16 19:43:40.757 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_VG_NAME=rhel_VGhanaLOG 2024-01-16 19:43:40.759 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=xfs 2024-01-16 19:43:40.760 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=filesystem 2024-01-16 19:43:40.761 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=5fdee1b7-0777-49e4-a446-cede27786c48 2024-01-16 19:43:40.763 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=5fdee1b7-0777-49e4-a446-cede27786c48 2024-01-16 19:43:40.765 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=253 2024-01-16 19:43:40.767 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2024-01-16 19:43:40.770 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:40.772 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:40.774 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:40.776 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=713826 2024-01-16 19:43:40.777 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.778 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/dm-5 2024-01-16 19:43:40.780 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: dm-5 2024-01-16 19:43:40.781 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-name-rhel_VGShared-rhel_LVShared 2024-01-16 19:43:40.783 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-uuid-LVM-oAKr36FtOHALnhGI12eL0BiI8Un8EcnOcKc23dIXyN8ApebiP09l4F4jjIUfqQPI 2024-01-16 19:43:40.784 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/3235e3f8-b3e9-4191-b9c9-a8ce668e7451 2024-01-16 19:43:40.786 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: mapper/rhel_VGShared-rhel_LVShared 2024-01-16 19:43:40.787 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: rhel_VGShared/rhel_LVShared 2024-01-16 19:43:40.789 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/dm-name-rhel_VGShared-rhel_LVShared /dev/disk/by-id/dm-uuid-LVM-oAKr36FtOHALnhGI12eL0BiI8Un8EcnOcKc23dIXyN8ApebiP09l4F4jjIUfqQPI /dev/disk/by-uuid/3235e3f8-b3e9-4191-b9c9-a8ce668e7451 /dev/mapper/rhel_VGShared-rhel_LVShared /dev/rhel_VGShared/rhel_LVShared 2024-01-16 19:43:40.791 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dm-5 2024-01-16 19:43:40.792 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/dm-5 2024-01-16 19:43:40.794 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:40.795 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_LV_NAME=rhel_LVShared 2024-01-16 19:43:40.796 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_NAME=rhel_VGShared-rhel_LVShared 2024-01-16 19:43:40.797 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_SUSPENDED=0 2024-01-16 19:43:40.799 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG=1 2024-01-16 19:43:40.800 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_PRIMARY_SOURCE_FLAG=1 2024-01-16 19:43:40.802 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_RULES_VSN=2 2024-01-16 19:43:40.803 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UUID=LVM-oAKr36FtOHALnhGI12eL0BiI8Un8EcnOcKc23dIXyN8ApebiP09l4F4jjIUfqQPI 2024-01-16 19:43:40.805 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_VG_NAME=rhel_VGShared 2024-01-16 19:43:40.806 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=xfs 2024-01-16 19:43:40.807 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=filesystem 2024-01-16 19:43:40.809 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=3235e3f8-b3e9-4191-b9c9-a8ce668e7451 2024-01-16 19:43:40.810 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=3235e3f8-b3e9-4191-b9c9-a8ce668e7451 2024-01-16 19:43:40.812 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=253 2024-01-16 19:43:40.813 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2024-01-16 19:43:40.814 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:40.816 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:40.817 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:40.818 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=768767 2024-01-16 19:43:40.819 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.821 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/dm-6 2024-01-16 19:43:40.822 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: dm-6 2024-01-16 19:43:40.824 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-name-rhel_VGinterfaces-rhel_LVinterfaces 2024-01-16 19:43:40.825 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-uuid-LVM-q5xXAEyu2jux2owaMTLXs2tnVKz7oeojmFu84qmLTePDy4yu4b9OFwsdgLOS0nTD 2024-01-16 19:43:40.827 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/294c961d-161b-4dc1-b525-ff1b451f2d0a 2024-01-16 19:43:40.828 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: mapper/rhel_VGinterfaces-rhel_LVinterfaces 2024-01-16 19:43:40.829 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: rhel_VGinterfaces/rhel_LVinterfaces 2024-01-16 19:43:40.832 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/dm-name-rhel_VGinterfaces-rhel_LVinterfaces /dev/disk/by-id/dm-uuid-LVM-q5xXAEyu2jux2owaMTLXs2tnVKz7oeojmFu84qmLTePDy4yu4b9OFwsdgLOS0nTD /dev/disk/by-uuid/294c961d-161b-4dc1-b525-ff1b451f2d0a /dev/mapper/rhel_VGinterfaces-rhel_LVinterfaces /dev/rhel_VGinterfaces/rhel_LVinterfaces 2024-01-16 19:43:40.833 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dm-6 2024-01-16 19:43:40.835 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/dm-6 2024-01-16 19:43:40.836 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:40.837 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_LV_NAME=rhel_LVinterfaces 2024-01-16 19:43:40.839 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_NAME=rhel_VGinterfaces-rhel_LVinterfaces 2024-01-16 19:43:40.840 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_SUSPENDED=0 2024-01-16 19:43:40.842 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG=1 2024-01-16 19:43:40.843 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_PRIMARY_SOURCE_FLAG=1 2024-01-16 19:43:40.844 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_RULES_VSN=2 2024-01-16 19:43:40.846 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UUID=LVM-q5xXAEyu2jux2owaMTLXs2tnVKz7oeojmFu84qmLTePDy4yu4b9OFwsdgLOS0nTD 2024-01-16 19:43:40.848 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_VG_NAME=rhel_VGinterfaces 2024-01-16 19:43:40.849 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=xfs 2024-01-16 19:43:40.850 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=filesystem 2024-01-16 19:43:40.851 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=294c961d-161b-4dc1-b525-ff1b451f2d0a 2024-01-16 19:43:40.853 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=294c961d-161b-4dc1-b525-ff1b451f2d0a 2024-01-16 19:43:40.854 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=253 2024-01-16 19:43:40.856 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=6 2024-01-16 19:43:40.857 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:40.858 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:40.860 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:40.861 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=885390 2024-01-16 19:43:40.862 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.864 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/dm-7 2024-01-16 19:43:40.865 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: N: dm-7 2024-01-16 19:43:40.867 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-name-rhel_VGsapmnt-rhel_LVsapmnt 2024-01-16 19:43:40.868 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-uuid-LVM-QvK6nyg6xZWFl5tIkdIFK1P78cs4RYlaOYXmothUyBd8qKxNUPTTSBpDzS1KGebn 2024-01-16 19:43:40.870 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/f2b87f93-cf22-4a12-8431-c0811e9b463e 2024-01-16 19:43:40.871 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: mapper/rhel_VGsapmnt-rhel_LVsapmnt 2024-01-16 19:43:40.872 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: S: rhel_VGsapmnt/rhel_LVsapmnt 2024-01-16 19:43:40.875 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/dm-name-rhel_VGsapmnt-rhel_LVsapmnt /dev/disk/by-id/dm-uuid-LVM-QvK6nyg6xZWFl5tIkdIFK1P78cs4RYlaOYXmothUyBd8qKxNUPTTSBpDzS1KGebn /dev/disk/by-uuid/f2b87f93-cf22-4a12-8431-c0811e9b463e /dev/mapper/rhel_VGsapmnt-rhel_LVsapmnt /dev/rhel_VGsapmnt/rhel_LVsapmnt 2024-01-16 19:43:40.876 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dm-7 2024-01-16 19:43:40.877 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/dm-7 2024-01-16 19:43:40.880 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2024-01-16 19:43:40.883 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_LV_NAME=rhel_LVsapmnt 2024-01-16 19:43:40.886 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_NAME=rhel_VGsapmnt-rhel_LVsapmnt 2024-01-16 19:43:40.888 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_SUSPENDED=0 2024-01-16 19:43:40.892 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG=1 2024-01-16 19:43:40.894 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_PRIMARY_SOURCE_FLAG=1 2024-01-16 19:43:40.896 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_RULES_VSN=2 2024-01-16 19:43:40.897 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_UUID=LVM-QvK6nyg6xZWFl5tIkdIFK1P78cs4RYlaOYXmothUyBd8qKxNUPTTSBpDzS1KGebn 2024-01-16 19:43:40.899 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: DM_VG_NAME=rhel_VGsapmnt 2024-01-16 19:43:40.900 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=xfs 2024-01-16 19:43:40.901 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=filesystem 2024-01-16 19:43:40.903 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=f2b87f93-cf22-4a12-8431-c0811e9b463e 2024-01-16 19:43:40.904 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=f2b87f93-cf22-4a12-8431-c0811e9b463e 2024-01-16 19:43:40.905 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=253 2024-01-16 19:43:40.907 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=7 2024-01-16 19:43:40.908 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2024-01-16 19:43:40.910 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2024-01-16 19:43:40.911 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2024-01-16 19:43:40.912 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=916136 2024-01-16 19:43:40.914 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: 2024-01-16 19:43:40.931 DEBUG PID: 56198 leapp.workflow.FactsCollection.udevadm_info: External command has finished: ['udevadm', 'info', '-e'] 2024-01-16 19:43:40.963 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor rpm_scanner 2024-01-16 19:43:41.181 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: External command has started: ['/bin/rpm', '-qa', '--queryformat', '%{NAME}|%{VERSION}|%{RELEASE}|%|EPOCH?{%{EPOCH}}:{0}||%|PACKAGER?{%{PACKAGER}}:{(none)}||%|ARCH?{%{ARCH}}:{}||%|DSAHEADER?{%{DSAHEADER:pgpsig}}:{%|RSAHEADER?{%{RSAHEADER:pgpsig}}:{(none)}|}|\\n'] 2024-01-16 19:43:41.237 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvmmalloc|1.5.1|2.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 May 2019 02:39:01 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.240 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mailx|12.5|19.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 07 Feb 2018 01:21:34 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.241 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: m17n-contrib|1.1.14|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:34:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.243 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python3-setuptools|39.2.0|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 12:25:33 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.245 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kmod-kvdo|6.1.3.23|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 13 Apr 2020 05:39:29 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.247 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-parent|0.225|244.el7|1|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:16:57 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.249 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: glade-libs|3.22.1|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:08:45 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.250 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-hivex|1.3.10|6.12.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Aug 2021 07:51:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.251 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mobile-broadband-provider-info|1.20170310|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 15 Mar 2017 06:05:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.253 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cdrdao|1.2.3|20.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 08:53:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.254 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-lvm|2.18|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 16 Aug 2019 08:02:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.256 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-pycurl|7.19.0|19.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Aug 2016 04:00:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.257 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lohit-assamese-fonts|2.5.3|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:26:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.258 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-TimeDate|2.30|2.el7|1|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:10:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.260 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: vim-common|7.4.629|8.el7_9|2|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Sep 2020 09:26:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.261 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-constant|1.27|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:15:59 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.262 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnm-gtk|1.8.6|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 12 Dec 2017 09:46:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.264 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lm_sensors-libs|3.4.0|8.20160601gitf9185e5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Mar 2019 11:08:40 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.265 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt-addon-ccpp|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.266 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: skkdic|20130104|6.T1435.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 03:19:35 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.268 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libva-devel|1.8.3|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sun 05 Nov 2017 04:24:22 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.269 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pth|2.0.7|23.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 07 Aug 2015 08:48:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.270 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lohit-malayalam-fonts|2.5.3|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:27:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.272 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-WWW-RobotRules|6.02|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:12:57 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.273 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: icedtea-web|1.7.1|4.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 27 Nov 2020 06:27:54 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.275 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-PlRPC|0.2020|14.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:59:51 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.276 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: clutter-gst2|2.0.18|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 01:25:38 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.277 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: systemd-python|219|78.el7_9.9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 22 Nov 2023 03:59:16 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.279 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsepol|2.5|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 Jul 2018 05:21:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.280 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-synaptics|1.9.0|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:23:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.282 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdnet|1.12|13.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:42:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.283 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: google-crosextra-carlito-fonts|1.103|0.2.20130920.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 12:13:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.284 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libquvi-scripts|0.4.10|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 05:00:00 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.286 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-devel|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:10 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.287 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tcp_wrappers|7.6|77.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:55:35 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.288 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libbonoboui|2.24.5|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:26:46 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.290 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpng-devel|1.5.13|8.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 18 Mar 2020 10:51:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.291 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: popt|1.13|16.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:38:46 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.292 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: colord-libs|1.3.4|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 03 Sep 2019 02:39:07 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.294 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libieee1284-devel|0.2.11|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:13:51 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.295 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mailcap|2.1.41|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:36:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.297 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dracut-config-rescue|033|572.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Jun 2020 02:12:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.298 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ibus-hangul|1.4.2|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 24 Apr 2019 05:42:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.299 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-settings-daemon|3.28.1|11.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 21 Jul 2021 12:53:01 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.301 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwayland-egl|1.15.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:47:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.302 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rhn-check|2.0.2|24.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 06 Sep 2018 07:02:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.303 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: usermode|1.111|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Mar 2019 11:51:45 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.306 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-openldap|2.3.43|5.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:13:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.309 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libutempter|1.1.6|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:58:54 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.311 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-fonts-common|20170801|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 01:22:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.314 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gvfs-goa|1.36.2|7.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Jun 2022 07:28:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.316 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: anaconda-user-help|7.5.3|1.el7|1|Red Hat, Inc. |noarch|RSA/SHA256, Tue 10 Oct 2017 03:56:24 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.317 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gtk3-devel|3.22.30|8.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 15 Feb 2022 11:03:36 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.318 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: brltty|4.5|16.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 11 Oct 2017 04:01:48 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.320 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libcolord1|1.0.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 23 Sep 2015 06:34:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.321 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: liboauth-devel|0.9.7|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:43:17 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.322 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mesa-libEGL-devel|18.3.4|12.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 30 Oct 2020 12:18:31 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.324 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-md5|2.1.26|24.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 21 Feb 2022 02:40:21 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.325 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXrender|0.9.10|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:22:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.327 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libimobiledevice|1.2.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:29:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.328 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python2-hawkey|0.22.5|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 20 Apr 2020 11:05:35 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.329 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dbus-python|1.1.1|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:34:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.331 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-tui|1.18.8|2.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Sep 2020 06:27:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.332 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpeas|1.22.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:44:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.333 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-mailx|2.1.11|53.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Nov 2019 05:52:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.335 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: exiv2-libs|0.27.0|4.el7_8|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 05 Aug 2021 06:36:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.336 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gmp|6.0.0|15.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 13 Mar 2017 12:37:50 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.337 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: control-center-filesystem|3.28.1|8.el7_9.1|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Jun 2022 02:04:40 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.339 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cairo-devel|1.15.12|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:01:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.340 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: postgresql-libs|9.2.24|9.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Nov 2023 05:14:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.342 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: atkmm|2.24.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 01:16:56 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.343 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kpatch|0.6.1|6.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 19 Sep 2019 03:41:23 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.344 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hunspell|1.3.2|16.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 14 Apr 2020 08:50:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.346 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdvdread|5.0.3|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 16 Aug 2016 06:35:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.347 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: telepathy-gabble|0.18.1|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:58:13 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.348 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nss-softokn-freebl|3.90.0|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 23 Aug 2023 05:07:22 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.350 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mesa-libxatracker|18.3.4|12.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 30 Oct 2020 12:18:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.351 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: firstboot|19.12|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Aug 2016 06:30:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.353 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: wget|1.14|18.el7_6.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 05 Apr 2019 04:25:48 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.354 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsmartcols|2.23.2|65.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 11 Dec 2020 03:57:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.355 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gsm|1.0.13|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 12:24:16 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.357 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sed|4.2.2|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 18 May 2020 08:58:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.358 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: authconfig|6.2.8|30.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 29 May 2017 04:37:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.359 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libkexiv2|4.10.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 11 Oct 2017 05:49:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.361 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl7260-firmware|25.30.13.0|81.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.362 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: baobab|3.28.0|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 06:46:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.364 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: librdmacm|22.4|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Apr 2021 10:25:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.365 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: bzip2|1.0.6|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 08 Sep 2015 03:59:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.366 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cogl|1.22.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sun 05 Nov 2017 04:11:17 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.368 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: glusterfs-libs|6.0|61.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 29 Nov 2021 06:39:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.369 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-slip-dbus|0.4.0|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 16 Oct 2017 04:56:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.370 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl2000-firmware|18.168.6.1|81.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.372 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: paps|0.6.8|28.el7.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 21 May 2015 12:07:53 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.373 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXext-devel|1.3.3|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:28:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.374 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dracut-network|033|572.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Jun 2020 02:11:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.376 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXdmcp|1.1.2|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 09 May 2017 12:01:07 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.377 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sane-backends-libs|1.0.24|12.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 10 May 2018 05:41:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.379 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXpm|3.5.12|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 18 Jan 2023 09:07:56 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.380 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtirpc|0.2.4|0.16.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 17 Dec 2018 02:07:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.381 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: librsvg2-devel|2.40.20|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:45:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.383 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: meanwhile|1.1.0|12.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 10:54:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.384 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pm-utils|1.4.1|27.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Sep 2014 03:01:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.386 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdhash|0.5.0|32.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 12 Jun 2018 12:40:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.387 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-libs|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.388 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-server-utils|7.7|20.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Mar 2017 01:26:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.390 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gutenprint|5.2.9|18.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Sep 2014 03:01:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.391 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: file|5.11|37.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 23 Mar 2020 10:21:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.392 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: boost-thread|1.53.0|28.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 13 Aug 2019 03:20:15 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.394 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpfm-devel|4.7.0|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 19 Jun 2018 08:22:34 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.395 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rhnlib|2.5.65|8.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 27 Jul 2018 02:58:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.397 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: librevenge|0.0.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 11:18:41 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.398 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-scsi|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:03 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.399 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dbus|1.10.24|15.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 01 Jul 2020 02:58:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.401 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python2-subprocess32|3.2.6|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 21 Mar 2019 07:54:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.402 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXaw-devel|1.0.13|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:18:46 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.403 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-setuptools|0.9.8|7.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 20 Feb 2017 09:37:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.405 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-IO-Socket-IP|0.21|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 19 Sep 2017 07:07:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.406 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-nwfilter|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:07 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.408 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sysvinit-tools|2.88|14.dsf.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:50:40 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.409 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hwdata|0.252|9.7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 13 Jul 2020 03:53:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.410 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libxkbcommon-x11|0.7.1|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:18:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.412 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-apps-menu|3.28.1|17.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 07 Jul 2021 02:00:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.413 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtool-ltdl-devel|2.4.2|22.el7_3|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 21 Feb 2017 09:30:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.414 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qt5-qtbase|5.9.7|5.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 24 Sep 2020 08:40:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.416 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: GeoIP|1.5.0|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 25 Mar 2019 03:24:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.417 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libguestfs|1.40.2|10.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 23 Jun 2020 05:14:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.419 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libverto-tevent|0.2.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:59:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.420 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: yelp|3.28.1|1.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:25:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.421 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcryptui|3.12.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:25:35 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.423 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsss_idmap|1.16.5|10.el7_9.15|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Jan 2023 09:54:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.424 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: traceroute|2.0.22|2.el7|3|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 13 Jun 2016 09:15:08 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.425 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dyninst|9.3.1|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 25 Mar 2019 03:11:52 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.427 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: anaconda-tui|21.48.22.159|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 15 Apr 2020 09:40:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.428 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Time-HiRes|1.9725|3.el7|4|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:10:36 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.430 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-nss|0.16.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 19 Aug 2015 04:15:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.431 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-desktop3|3.28.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:10:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.432 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcacard-tools|2.7.0|1.el7|40|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 11 Sep 2019 06:28:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.434 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xmlsec1-openssl|1.2.20|8.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 Nov 2023 11:46:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.435 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lohit-nepali-fonts|2.5.3|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:27:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.437 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: anaconda-gui|21.48.22.159|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 15 Apr 2020 09:40:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.438 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Net-Daemon|0.48|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:55:45 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.439 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pygpgme|0.3|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:53:36 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.441 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-evdev|2.10.6|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:23:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.442 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvma|8.7.5|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 24 Apr 2019 07:58:23 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.443 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qemu-kvm-common|1.5.3|175.el7_9.6|10|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Mar 2022 08:48:07 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.445 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sil-padauk-fonts|2.8|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 03:17:52 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.446 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: open-vm-tools-desktop|11.0.5|3.el7_9.9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 06 Nov 2023 02:28:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.448 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: keyutils|1.5.8|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 02:47:18 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.449 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libini_config|1.3.1|32.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 12 Jun 2018 12:40:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.451 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmsn|4.2.1|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:33:23 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.454 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mesa-libEGL|18.3.4|12.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 30 Oct 2020 12:18:29 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.457 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgpg-error|1.12|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:59:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.460 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ivtv-firmware|20080701|26.el7|2|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 01:38:43 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.463 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: librdmacm-utils|22.4|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Apr 2021 10:25:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.464 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdwarf|20130207|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sun 18 Jan 2015 09:36:41 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.466 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: netcf-libs|0.2.8|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 01:01:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.467 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: system-config-printer|1.4.1|23.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 20 Aug 2019 08:20:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.469 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcmpiutil|0.5.7|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:34:00 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.470 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rhn-client-tools|2.0.2|24.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 06 Sep 2018 07:02:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.472 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-python2-gnomevfs|2.28.1|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 12:02:07 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.475 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-poppler022-glib|0.22.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 23 Sep 2015 02:20:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.478 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: brasero-libs|3.12.2|5.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 24 Jun 2022 09:00:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.480 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|fd431d51|4ae0493b|0|Red Hat, Inc. (release key 2) ||(none) 2024-01-16 19:43:41.483 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gvfs-fuse|1.36.2|7.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Jun 2022 07:28:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.485 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mesa-libGLU-devel|9.0.0|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 11:01:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.486 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-glade315|3.15.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 05:42:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.488 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qemu-img|1.5.3|175.el7_9.6|10|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Mar 2022 08:48:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.489 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gawk|4.0.2|4.el7_3.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 14 Jun 2017 07:34:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.490 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gtk3-immodule-xim|3.22.30|8.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 15 Feb 2022 11:03:36 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.492 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: polkit-pkla-compat|0.1|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:36:22 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.493 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: spice-streaming-agent|0.2|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Apr 2019 07:23:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.494 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: librhsm|0.0.3|3.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 21 Apr 2020 09:35:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.496 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mokutil|15.6|3.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 17 Apr 2023 01:46:13 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.497 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXinerama|1.1.3|2.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:13:07 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.498 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libselinux|2.5|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 Sep 2019 04:49:55 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.500 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sysstat|10.1.5|20.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 14 Nov 2022 09:25:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.501 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: leapp-upgrade-el7toel8|0.19.0|1.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 24 Aug 2023 04:57:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.503 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gvfs|1.36.2|7.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Jun 2022 07:28:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.504 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lzo|2.06|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 09 Sep 2015 10:02:49 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.505 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python2-blockdev|2.18|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 16 Aug 2019 08:02:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.507 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ntpdate|4.2.6p5|29.el7_8.2|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 01 Jun 2020 07:49:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.508 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-dateutil|1.5|7.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 02:00:20 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.509 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pango-devel|1.42.4|4.el7_7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 23 Aug 2019 02:07:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.511 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dleyna-core|0.5.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 01:29:13 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.512 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: empathy|3.12.13|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 06:50:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.513 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-bash-completion|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.515 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsss_sudo|1.16.5|10.el7_9.15|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Jan 2023 09:54:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.516 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libxkbfile|1.0.9|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:56:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.517 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: bpftool|3.10.0|1160.105.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 07 Nov 2023 05:12:47 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.519 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: genisoimage|1.1.11|25.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 21 May 2018 03:03:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.520 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: blktrace|1.0.5|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 25 Feb 2019 03:43:20 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.522 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-online-accounts-devel|3.28.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 27 Aug 2019 01:53:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.523 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: freetype|2.8|14.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 30 Oct 2020 11:37:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.524 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-libs|1.02.170|6.el7_9.5|7|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Mar 2021 03:31:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.526 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libxshmfence|1.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:38:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.527 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: audit|2.8.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 06 May 2019 09:04:24 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.528 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl3160-firmware|25.30.13.0|81.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.530 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-menus|3.13.3|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 06 Oct 2015 06:41:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.531 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Net-SSLeay|1.55|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Mar 2017 05:12:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.532 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-dictionary|3.26.1|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:10:48 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.534 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-libs|2.7.5|94.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Oct 2023 08:28:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.535 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: plymouth|0.8.9|0.34.20140113.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 07 May 2020 03:57:59 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.536 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ppp|2.4.5|34.el7_7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 Feb 2020 10:23:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.538 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl135-firmware|18.168.6.1|81.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.539 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pyorbit|2.24.0|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:56:18 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.541 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libksane-devel|4.10.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 25 Jul 2016 08:51:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.542 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pygtk2|2.24.0|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:53:52 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.543 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: geocode-glib|3.26.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 16 Apr 2020 04:41:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.545 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt-cli|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.546 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hyphen|2.8.6|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 01:08:11 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.547 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gstreamer|0.10.36|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 12:26:38 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.549 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXcursor-devel|1.1.15|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:36:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.550 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: binutils|2.27|44.base.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Oct 2021 11:30:53 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.553 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-network|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:03 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.556 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libical|3.0.3|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:43:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.558 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ethtool|4.8|10.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 15 Mar 2019 05:49:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.561 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libndp|1.2|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Jan 2019 08:42:48 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.564 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXxf86vm-devel|1.1.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 02:19:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.565 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libhif|0.2.1|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 05 Oct 2015 01:24:02 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.567 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: systemd-libs|219|78.el7_9.9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 22 Nov 2023 03:59:15 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.568 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tigervnc-server-minimal|1.8.0|28.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 13 Dec 2023 09:15:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.569 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mozjs17|17.0.0|20.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Sep 2017 04:06:47 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.571 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pytalloc|2.1.16|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 13 Aug 2019 07:16:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.572 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: liblouis-python|2.5.2|12.el7_4|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 20 Nov 2017 07:28:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.573 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libotf|0.9.13|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:47:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.575 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: samba-common-libs|4.10.16|25.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 Jul 2023 10:46:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.576 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsrtp|1.4.4|11.20101004cvs.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 24 Feb 2020 08:13:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.578 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcollection|0.7.0|32.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 12 Jun 2018 12:40:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.579 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nautilus|3.26.3.1|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 27 Aug 2019 02:03:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.580 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdbusmenu-gtk3|16.04.0|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 26 Feb 2018 05:32:53 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.582 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpmempool|1.5.1|2.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 May 2019 02:39:02 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.583 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-bluetooth-libs|3.28.2|1.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 Aug 2018 11:43:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.584 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: wodim|1.1.11|25.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 21 May 2018 03:03:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.586 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnetfilter_conntrack|1.0.6|1.el7_3|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 27 Mar 2017 03:39:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.587 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: colord-gtk|0.1.25|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 23 Sep 2015 06:34:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.589 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nss-softokn-devel|3.90.0|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 23 Aug 2023 05:07:23 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.590 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: filesystem|3.2|25.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 03 Jan 2018 08:13:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.591 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libxml2-python|2.9.1|6.el7_9.6|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Sep 2021 09:51:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.593 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libopenraw|0.0.9|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 16 Aug 2016 06:45:20 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.594 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lohit-devanagari-fonts|2.5.3|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:26:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.595 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: at-spi2-core-devel|2.28.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 06:45:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.597 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: deltarpm|3.6|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:37:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.598 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Encode|2.51|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 12:46:22 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.599 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-keyring|3.28.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:11:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.601 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qt-devel|4.8.7|9.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 24 Sep 2020 08:34:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.602 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: make|3.82|24.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 13 Dec 2018 05:06:18 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.603 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sos|3.9|5.el7_9.11|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 13 Apr 2022 04:42:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.605 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: glx-utils|8.3.0|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:09:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.606 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pnm2ppa|1.04|28.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:32:31 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.608 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Sys-Virt|4.5.0|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 14 Aug 2018 11:45:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.609 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: graphite2|1.3.10|1.el7_3|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 18 Jul 2017 09:23:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.610 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-File-Temp|0.23.01|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:48:35 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.612 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sgabios-bin|0.20110622svn|4.el7|1|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 03:15:26 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.613 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: subscription-manager-plugin-container|1.24.53|1.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 22 Sep 2023 10:39:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.614 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-nimbus-mono-ps-fonts|20170801|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 01:22:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.616 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: flatpak|1.0.9|12.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Oct 2021 01:14:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.617 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdb-devel|5.3.21|25.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Jan 2019 03:59:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.619 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-intel|2.99.917|28.20180530.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:23:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.620 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libreport|2.1.11|53.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Nov 2019 05:52:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.621 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sil-abyssinica-fonts|1.200|6.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 03:17:40 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.623 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: phonon-backend-gstreamer|4.6.3|3.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:18:57 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.624 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsamplerate|0.1.8|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:34:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.625 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-initial-setup|3.28.0|2.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 22 Jun 2022 04:47:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.627 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: redhat-support-lib-python|0.13.0|0.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 24 Jan 2022 10:23:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.628 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libjose|10|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 29 Sep 2017 01:55:48 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.630 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libhbaapi|2.2.9|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Jan 2015 05:44:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.631 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mpg123-libs|1.25.6|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 23 Oct 2017 03:27:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.632 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: openssh-clients|7.4p1|23.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 21 Jul 2023 06:11:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.634 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgweather|3.28.2|4.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 30 Mar 2021 07:28:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.635 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libcogl12|1.14.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 06 Oct 2015 06:25:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.636 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libfprint|0.8.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 17 Jul 2018 08:24:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.638 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: man-pages|3.53|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:39:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.639 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: clucene-core|2.3.3.4|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:01:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.640 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: totem|3.26.2|1.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 Aug 2018 11:45:46 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.642 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gvfs-smb|1.36.2|7.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Jun 2022 07:28:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.643 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qgnomeplatform|0.3|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 22 Feb 2019 03:16:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.645 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: control-center|3.28.1|8.el7_9.1|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Jun 2022 02:04:40 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.646 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libupower-glib1|0.9.20|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 05 Oct 2015 11:13:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.647 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: radvd|2.17|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 04 Jun 2018 07:42:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.649 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: langtable-data|0.0.31|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 22 May 2019 04:54:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.650 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: scrub|2.5.2|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 28 Mar 2017 10:27:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.651 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ncurses|5.9|14.20130511.el7_4|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 16 Aug 2017 02:55:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.653 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: brasero-nautilus|3.12.2|5.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 24 Jun 2022 09:00:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.654 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtool-ltdl|2.4.2|22.el7_3|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 21 Feb 2017 09:30:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.655 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-syspurpose|1.24.53|1.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 22 Sep 2023 10:39:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.657 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-sap-c++-5|5.3.1|6.el6_8|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 Jun 2016 07:45:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.658 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: trousers|0.3.14|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 03 Apr 2017 05:15:32 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.660 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcgroup|0.41|21.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 07 Jan 2019 08:04:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.661 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: quota-nls|4.01|19.el7|1|Red Hat, Inc. |noarch|RSA/SHA256, Fri 10 May 2019 07:30:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.662 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: totem-nautilus|3.26.2|1.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 Aug 2018 11:45:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.664 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xfsdump|3.1.7|4.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Nov 2023 09:27:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.665 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: postfix|2.10.1|9.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Aug 2019 11:02:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.666 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tog-pegasus-libs|2.14.1|8.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Oct 2019 04:43:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.668 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dnf|4.0.9.2|2.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 25 Feb 2021 08:14:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.669 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: liberation-narrow-fonts|1.07.2|16.el7|1|Red Hat, Inc. |noarch|RSA/SHA256, Tue 10 Oct 2017 10:34:09 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.670 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-icon-theme|3.12.0|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 23 Sep 2015 02:25:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.672 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: microcode_ctl|2.1|73.20.el7_9|2|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 07 Nov 2023 06:06:21 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.673 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: opus|1.0.2|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 12:12:57 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.675 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qemu-guest-agent|2.12.0|3.el7|10|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Jan 2019 04:30:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.676 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: krb5-devel|1.15.1|55.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 16 Nov 2022 03:24:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.677 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: vte-profile|0.52.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 29 May 2020 02:56:56 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.679 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtalloc|2.1.16|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 13 Aug 2019 07:16:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.680 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: phonon-devel|4.6.0|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 05 Aug 2015 02:29:54 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.681 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: usbredir|0.7.1|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 22 Nov 2017 12:04:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.683 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cracklib|2.9.0|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:18:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.684 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-contacts|3.28.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:10:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.685 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: librabbitmq|0.8.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Apr 2020 08:10:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.687 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ghostscript-cups|9.25|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 31 Mar 2020 08:25:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.688 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstdc++|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.690 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgee06|0.6.8|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:55:36 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.691 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-weather|3.26.0|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 29 Nov 2017 07:03:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.692 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: unzip|6.0|24.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 07 Dec 2021 04:40:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.694 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dhclient|4.2.5|83.el7_9.1|12|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 27 May 2021 03:58:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.695 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtiff|4.0.3|35.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 06 Apr 2020 07:34:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.696 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: speech-dispatcher|0.7.1|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:25:42 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.698 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-libwww-perl|6.05|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:16:44 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.699 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-inotify|0.9.4|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 02:01:58 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.701 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl100-firmware|39.31.5.1|81.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.702 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gperftools-libs|2.6.1|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sun 05 Nov 2017 04:15:27 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.703 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: grub2-pc|2.02|0.87.el7_9.11|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 16 Nov 2022 05:19:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.705 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lz4|1.8.3|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 07 Apr 2020 02:45:53 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.706 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gtk2|2.24.31|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:01:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.707 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libkipi-devel|4.10.5|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:20:42 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.709 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: at-spi2-core|2.28.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 06:45:45 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.710 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-fonts-Type1|7.5|9.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 05:35:48 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.712 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hyperv-daemons|0|0.34.20180415git.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:28:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.716 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: p11-kit-trust|0.23.5|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 15 Jun 2017 03:37:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.719 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lvm2-libs|2.02.187|6.el7_9.5|7|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Mar 2021 03:31:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.722 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iptables|1.4.21|35.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 19 May 2020 05:39:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.724 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmediaart|1.9.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:44:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.725 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cryptsetup|2.0.3|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 27 Aug 2019 12:42:16 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.727 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: boost-system|1.53.0|28.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 13 Aug 2019 03:20:12 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.728 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libassuan|2.1.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:22:47 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.730 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-rbd|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:07 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.731 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nss-tools|3.90.0|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 10 Aug 2023 03:56:52 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.732 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libbluedevil|2.1|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 24 Sep 2015 06:04:40 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.734 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pytz|2016.10|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 03 Apr 2017 04:25:40 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.735 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libedit|3.0|12.20121213cvs.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:47:39 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.736 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gdk-pixbuf2-devel|2.36.12|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 01 Aug 2018 03:49:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.738 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sssd-common|1.16.5|10.el7_9.15|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Jan 2023 09:54:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.739 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dbus-x11|1.10.24|15.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 01 Jul 2020 02:58:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.741 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: passwd|0.79|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 13 Aug 2019 07:02:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.742 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsecret-devel|0.18.6|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:45:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.743 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXft|2.3.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:52:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.745 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libproxy-mozjs|0.4.11|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Sep 2017 03:03:27 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.746 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libref_array|0.1.5|32.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 12 Jun 2018 12:40:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.748 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXScrnSaver-devel|1.2.2|6.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:07:24 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.749 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gdm|3.28.2|26.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 13 Nov 2020 02:19:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.750 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: wpa_supplicant|2.6|12.el7_9.2|1|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 08 Mar 2021 02:12:41 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.752 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: avahi-ui-gtk3|0.6.31|20.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Oct 2019 08:16:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.753 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvmem|1.5.1|2.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 May 2019 02:39:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.754 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-places-menu|3.28.1|17.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 07 Jul 2021 02:00:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.756 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: redland-virtuoso|1.0.16|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 02:36:53 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.757 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: librados2|10.2.5|4.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 14 Jun 2018 06:40:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.758 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnetfilter_cttimeout|1.0.0|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 06 Sep 2019 12:38:41 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.760 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xkeyboard-config|2.24|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 26 Jun 2018 08:23:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.761 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: time|1.7|45.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 04:23:42 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.763 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gdb|7.6.1|120.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 May 2020 12:15:15 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.764 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Perldoc|3.20|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:00:21 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.765 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qt-x11|4.8.7|9.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 24 Sep 2020 08:34:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.767 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libeasyfc|0.13.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:46:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.768 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pcsc-lite-libs|1.8.8|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 21 Jun 2018 12:27:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.769 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gucharmap-libs|10.0.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:26:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.771 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcgroup-tools|0.41|21.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 07 Jan 2019 08:04:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.772 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-gobject|3.22.0|1.el7_4.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 16 Nov 2017 04:14:14 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.773 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: smc-fonts-common|6.0|7.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 03:21:25 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.775 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lohit-oriya-fonts|2.5.4.1|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:27:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.776 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.777 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Storable|2.45|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:02:41 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.779 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gcc|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.780 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libglvnd-core-devel|1.0.1|0.8.git5baa1e5.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 24 Jul 2018 02:26:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.782 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-z003-fonts|20170801|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 01:22:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.783 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-fbdev|0.5.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:23:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.784 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: madan-fonts|2.000|11.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:36:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.786 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-glib|1.18.8|2.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Sep 2020 06:27:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.787 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xcb-util-image|0.4.0|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:44:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.788 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nss-devel|3.90.0|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 10 Aug 2023 03:56:52 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.790 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: attica-devel|0.4.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 24 Sep 2015 06:06:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.791 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-fonts|20170801|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 01:22:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.793 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcap-ng|0.7.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 03 Sep 2015 02:32:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.794 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rdate|1.4|25.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 02:31:21 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.795 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-magic|5.11|37.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 23 Mar 2020 10:21:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.797 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXxf86dga|1.1.4|2.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:18:17 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.798 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libreport-web|2.1.11|53.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Nov 2019 05:52:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.799 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-terminal-nautilus|3.28.2|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 29 May 2020 02:55:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.801 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mesa-libGLU|9.0.0|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 11:00:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.802 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: frei0r-plugins|1.3|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 11:12:23 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.804 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sox|14.4.1|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Mar 2019 02:32:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.805 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-glibc|2.12|4.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:11:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.806 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: usb_modeswitch|2.5.1|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Aug 2017 12:05:16 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.808 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ibus|1.5.17|14.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 14 Jul 2023 12:38:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.809 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ttmkfdir|3.0.9|42.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 17 Jun 2015 04:45:46 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.810 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgweather-devel|3.28.2|4.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 30 Mar 2021 07:28:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.812 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgpg-error-devel|1.12|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:59:43 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.813 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ustr|1.0.4|16.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 04:43:00 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.815 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcanberra-gtk2|0.30|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Sep 2019 05:19:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.816 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libcap1|1.10|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:11:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.817 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwayland-client|1.15.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:47:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.819 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gtksourceview3|3.24.8|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 29 May 2020 02:47:45 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.820 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: google-noto-emoji-color-fonts|20180508|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 16 Jul 2018 07:23:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.821 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: samba|4.10.16|25.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 Jul 2023 10:46:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.823 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsoup-devel|2.62.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 16 Jul 2018 07:28:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.824 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rhino|1.7R5|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 14 Mar 2017 11:22:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.826 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-gcc-44|4.4.7|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:09:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.827 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fxload|2002_04_11|16.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 11:15:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.828 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libxcb|1.13|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:48:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.830 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cups-client|1.6.3|52.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 17 Aug 2023 01:40:31 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.831 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-libsss_nss_idmap|1.16.5|10.el7_9.15|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Jan 2023 09:54:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.832 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: keyutils-libs-devel|1.5.8|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 02:47:26 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.834 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-enum34|1.0.4|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 05 Oct 2015 01:52:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.835 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: selinux-policy|3.13.1|268.el7_9.2|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 30 Oct 2020 11:18:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.837 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rsyslog|8.24.0|57.el7_9.3|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 18 May 2022 09:00:23 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.838 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-HTTP-Cookies|6.01|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:50:31 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.839 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: alsa-utils|1.1.8|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 13 Mar 2019 11:23:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.840 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: bind-license|9.11.4|26.P2.el7_9.15|32|Red Hat, Inc. |noarch|RSA/SHA256, Wed 04 Oct 2023 08:27:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.842 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: geoclue2|2.4.8|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:04:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.843 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libplist|1.12|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:31:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.844 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtdb|1.3.18|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 13 Aug 2019 07:17:53 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.845 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: e2fsprogs|1.42.9|19.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 07 Jul 2020 11:54:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.846 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libxklavier|5.4|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 05 Oct 2015 12:55:15 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.847 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libosinfo|1.1.0|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 13 Aug 2019 02:47:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.848 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gd|2.0.35|27.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 09 Nov 2020 07:26:45 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.849 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: netpbm-progs|10.79.00|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Jan 2018 04:08:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.852 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-font-viewer|3.28.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:11:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.855 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nspr|4.35.0|1.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 31 Jul 2023 10:36:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.858 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libteam|1.29|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 May 2020 03:09:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.861 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: avahi-gobject|0.6.31|20.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Oct 2019 08:16:53 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.863 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvpx|1.3.0|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 20 Apr 2020 11:02:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.865 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: docbook-style-xsl|1.78.1|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 09:48:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.866 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-disk-utility|3.28.3|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 Aug 2018 11:43:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.868 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl|5.16.3|299.el7_9|4|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 18 Jan 2021 03:53:53 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.869 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xcb-util|0.4.0|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:29:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.870 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: atk|2.28.1|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 18 Sep 2019 09:23:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.872 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dracut|033|572.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Jun 2020 02:12:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.873 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pyliblzma|0.5.3|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:55:45 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.875 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-docs|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:08 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.876 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt-libs|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.877 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xdg-desktop-portal|1.0.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 18 Sep 2018 02:44:41 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.879 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libverto|0.2.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:59:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.880 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: plymouth-theme-charge|0.8.9|0.34.20140113.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 07 May 2020 03:57:59 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.881 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: javapackages-tools|3.4.1|11.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Sun 13 Sep 2015 09:00:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.883 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: usnic-tools|1.1.2.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 30 Nov 2017 01:26:44 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.884 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: os-prober|1.58|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 21 Sep 2016 09:10:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.886 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nss-pem|1.0.3|7.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 14 Apr 2023 02:21:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.887 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pinentry-gtk|0.8.1|17.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 17 Mar 2016 10:29:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.888 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libshout|2.2.2|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:40:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.890 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-multipath|0.4.9|136.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 19 Oct 2022 05:11:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.891 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: volume_key-libs|0.3.9|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 21 Mar 2019 06:16:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.892 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-java-devel|0.4.9|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:06:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.894 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXt-devel|1.1.5|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:23:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.895 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgomp|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:17 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.897 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnl3-cli|3.2.28|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 18 Apr 2017 11:28:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.898 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-mpath|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:09 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.899 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: festvox-slt-arctic-hts|0.20061229|28.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 10:37:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.901 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdbusmenu|16.04.0|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 26 Feb 2018 05:32:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.902 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-libs|10.0|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 20 Nov 2020 10:33:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.903 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gcr|3.28.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:02:24 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.905 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: soundtouch|1.4.0|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:24:08 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.906 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: open-vm-tools|11.0.5|3.el7_9.9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 06 Nov 2023 02:28:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.908 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libhugetlbfs-utils|2.16|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Aug 2018 03:12:57 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.909 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hawkey|0.6.3|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 16 Aug 2016 05:16:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.910 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: procps-ng|3.3.10|28.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 20 May 2020 06:59:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.912 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-window-list|3.28.1|17.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 07 Jul 2021 02:00:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.913 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sound-theme-freedesktop|0.8|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 03:24:02 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.914 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gspell|1.6.1|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:15:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.916 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dhcp-libs|4.2.5|83.el7_9.1|12|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 27 May 2021 03:58:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.917 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmaxminddb|1.2.0|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 30 Apr 2019 03:45:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.919 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-packagekit-updater|3.28.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:12:35 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.920 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pexpect|2.3|11.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:18:14 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.921 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ed|1.9|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 10:02:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.923 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dejavu-fonts-common|2.33|6.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 09:37:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.924 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libglvnd-glx|1.0.1|0.8.git5baa1e5.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 24 Jul 2018 02:26:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.926 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libuser-python|0.60|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Jan 2018 11:57:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.927 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: vim-minimal|7.4.629|8.el7_9|2|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Sep 2020 09:26:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.928 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: wqy-zenhei-fonts|0.9.46|11.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 05:20:14 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.930 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mozilla-filesystem|1.9|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 11:09:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.931 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cairomm|1.12.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 01:20:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.932 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Exporter|5.68|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:47:21 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.934 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: liblockfile|1.08|17.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:25:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.935 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmodman|2.0.1|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:32:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.937 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt-python|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.938 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: google-noto-emoji-fonts|20180508|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 16 Jul 2018 07:23:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.939 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: thai-scalable-fonts-common|0.5.0|7.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 04:22:09 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.941 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Carp|1.26|244.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:37:10 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.942 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libffi-devel|3.0.13|19.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 14 Aug 2019 10:22:34 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.943 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: harfbuzz-icu|1.7.5|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:28:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.945 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dhcp-common|4.2.5|83.el7_9.1|12|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 27 May 2021 03:58:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.946 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: open-sans-fonts|1.10|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 30 Jan 2015 07:58:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.948 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libattr-devel|2.4.46|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 21 Sep 2017 06:57:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.949 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Data-Dumper|2.145|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 12:42:09 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.950 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: clutter-gtk|1.8.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sun 05 Nov 2017 04:11:09 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.952 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: bluez|5.44|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 24 Apr 2020 11:51:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.953 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lohit-tamil-fonts|2.5.3|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:27:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.955 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ncurses-libs|5.9|14.20130511.el7_4|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 16 Aug 2017 02:54:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.956 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmpc|1.0.1|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:32:32 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.957 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtasn1-devel|4.10|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 14 Mar 2017 12:03:40 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.959 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: opencc|0.4.3|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 11:49:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.960 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: jomolhari-fonts|0.003|17.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 01:54:50 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.961 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qjson|0.8.1|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 02:16:55 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.963 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libusbmuxd|1.0.10|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:52:40 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.964 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgexiv2|0.10.8|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:37:46 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.966 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rfkill|0.4|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 06 Jun 2018 08:40:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.967 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libzip|0.10.1|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 10:20:23 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.968 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-bluetooth|3.28.2|1.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 Aug 2018 11:43:24 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.970 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gavl|1.4.0|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 11:16:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.971 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgcrypt|1.5.3|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 02:27:23 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.973 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: m4|1.4.16|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 18 Sep 2015 06:32:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.974 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-glibc-headers|2.12|4.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:11:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.975 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: graphite2-devel|1.3.10|1.el7_3|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 18 Jul 2017 09:23:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.977 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-gudev|147.2|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 02:01:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.978 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libcogl-pango12|1.14.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 06 Oct 2015 06:25:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.979 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-python2-gnome|2.28.1|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 12:02:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.981 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sgpio|1.2.0.10|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:15:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.982 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: words|3.0|22.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 05:19:35 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.984 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: json-c|0.11|4.el7_0|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 22 May 2014 10:22:36 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.985 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Net-LibIDN|0.12|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 12:55:53 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.986 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libmediaart0|0.7.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 05:42:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.987 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: setup|2.8.71|11.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 23 Aug 2019 02:14:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.988 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libqb|1.0.1|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 08 Jan 2020 04:29:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.989 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: liberation-mono-fonts|1.07.2|16.el7|1|Red Hat, Inc. |noarch|RSA/SHA256, Tue 10 Oct 2017 10:34:10 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.990 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libgfortran-41|4.1.2|45.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 14 Feb 2019 10:08:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.991 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: redhat-indexhtml|7|13.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 29 May 2018 01:01:32 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.992 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtar|1.2.11|29.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 06 May 2015 08:15:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.994 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lzo-minilzo|2.06|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 09 Sep 2015 10:02:50 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.995 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-gcc-44-c++|4.4.7|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:10:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.996 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dbus-glib|0.100|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:34:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.997 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXfixes|5.0.3|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:19:24 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.998 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-java|0.4.9|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:06:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:41.999 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmodulemd|1.6.3|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 06 Sep 2018 06:14:54 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.0 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-getting-started-docs|3.28.2|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 26 Jun 2018 07:11:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.1 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXcursor|1.1.15|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:36:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.2 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pixman-devel|0.34.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 20 Sep 2016 02:45:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.3 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dnf-data|4.0.9.2|2.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 25 Feb 2021 08:14:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.5 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libacl|2.2.51|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Aug 2019 08:48:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.6 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-xinit|1.3.4|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 01 Nov 2017 01:53:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.7 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: leapp|0.16.0|1.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 24 Aug 2023 04:57:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.8 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dconf|0.28.0|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 01 Aug 2018 03:48:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.9 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: numactl-libs|2.0.12|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 18 Oct 2019 04:13:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.10 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: keyutils-libs|1.5.8|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 02:47:24 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.11 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-HTTP-Daemon|6.01|8.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Jun 2018 11:56:22 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.12 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsoup|2.62.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 16 Jul 2018 07:27:54 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.13 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-six|1.9.0|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 26 Aug 2015 08:23:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.14 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: grub2-pc-modules|2.02|0.87.el7_9.11|1|Red Hat, Inc. |noarch|RSA/SHA256, Wed 16 Nov 2022 05:19:07 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.15 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmbim|1.14.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Aug 2017 12:11:03 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.16 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdb|5.3.21|25.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Jan 2019 03:59:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.19 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gtk2-devel|2.24.31|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:02:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.22 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnice|0.1.3|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:40:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.24 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgee|0.20.1|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:37:35 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.26 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tigervnc-license|1.8.0|28.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 13 Dec 2023 09:15:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.27 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-cheese314|3.14.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 05:42:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.28 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libxkbcommon|0.7.1|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:18:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.30 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-xkb-utils|7.7|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:25:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.31 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmusicbrainz5|5.0.1|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:35:56 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.33 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nss-util|3.90.0|1.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 31 Jul 2023 10:37:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.34 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-clocks|3.28.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:10:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.35 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: alsa-lib|1.1.8|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Mar 2019 11:02:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.37 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gcr-devel|3.28.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:02:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.38 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-proto-devel|2018.4|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 26 Jun 2018 08:25:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.39 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpng|1.5.13|8.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 18 Mar 2020 10:51:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.41 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-system-monitor|3.28.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:13:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.42 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libepoxy|1.5.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:37:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.45 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: checkpolicy|2.5|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 Jul 2018 05:33:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.48 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libbonobo|2.32.1|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:26:10 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.51 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: elfutils-libelf|0.176|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 18 Mar 2020 06:58:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.53 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cairo-gobject|1.15.12|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:01:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.55 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-IO-Socket-SSL|1.94|7.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 30 Aug 2017 04:20:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.56 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: jbigkit-libs|2.0|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:08:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.58 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cups-libs|1.6.3|52.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 17 Aug 2023 01:40:32 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.59 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gutenprint-cups|5.2.9|18.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Sep 2014 03:01:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.61 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pciutils|3.5.1|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 Oct 2017 11:20:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.62 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-urlgrabber|3.10|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 23 Aug 2019 04:33:47 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.63 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gstreamer1-plugins-good|1.10.4|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:01:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.65 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gvfs-client|1.36.2|7.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Jun 2022 07:28:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.66 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: alsa-plugins-pulseaudio|1.1.6|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 May 2018 11:41:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.68 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libkexiv2-devel|4.10.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 11 Oct 2017 05:49:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.69 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgnomecanvas|2.30.3|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:57:52 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.70 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nss_compat_ossl|0.9.6|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 11:38:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.72 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tagsoup|1.2.1|8.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 09 Dec 2014 05:30:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.73 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mesa-libgbm|18.3.4|12.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 30 Oct 2020 12:18:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.75 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXi-devel|1.7.9|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 02:15:12 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.76 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmnl|1.0.3|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:31:26 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.77 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcanberra-devel|0.30|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Sep 2019 05:19:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.79 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-python2-canvas|2.28.1|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 12:01:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.80 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gstreamer-tools|0.10.36|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 12:26:48 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.81 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nss|3.90.0|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 10 Aug 2023 03:56:51 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.83 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXrandr-devel|1.5.1|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:22:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.84 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lockdev|1.0.4|0.13.20111007git.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 10:24:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.86 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: acl|2.2.51|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Aug 2019 08:48:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.87 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdvdnav|5.0.3|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 16 Aug 2016 06:30:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.88 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXp-devel|1.0.2|2.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:14:12 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.90 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: telepathy-farstream|0.6.0|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:57:44 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.91 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gamin|0.1.10|16.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 11:15:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.93 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: net-snmp-libs|5.7.2|49.el7_9.3|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 10 Aug 2023 03:35:45 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.94 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: setuptool|1.19.11|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:14:33 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.95 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdbi|0.8.4|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:39:39 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.97 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nss-util-devel|3.90.0|1.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 31 Jul 2023 10:37:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.98 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: psacct|6.6.1|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 28 Mar 2017 10:18:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.100 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXv-devel|1.0.11|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 02:17:21 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.101 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdbi-dbd-pgsql|0.8.3|16.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:40:32 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.102 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-kitchen|1.1.1|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 02:02:36 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.104 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: elfutils-libs|0.176|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 18 Mar 2020 06:58:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.105 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ilmbase|1.0.3|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 01:21:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.106 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: festival-lib|1.96|28.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 10:37:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.108 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-linux-procfs|0.4.11|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 27 Mar 2019 11:15:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.109 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abattis-cantarell-fonts|0.0.25|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 29 Mar 2017 05:35:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.111 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libeasyfc-gobject|0.13.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:46:36 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.112 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: adwaita-cursor-theme|3.28.0|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 26 Jun 2018 06:45:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.113 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pyxattr|0.5.1|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 02:14:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.115 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgudev1|219|78.el7_9.9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 22 Nov 2023 03:59:16 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.116 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXScrnSaver|1.2.2|6.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:07:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.117 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: newt|0.52.15|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 11:32:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.119 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libical-devel|3.0.3|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:43:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.120 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: samba-client-libs|4.10.16|25.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 Jul 2023 10:46:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.122 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: yum-langpacks|0.4.2|7.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 19 Jul 2016 04:15:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.123 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libqmi-utils|1.18.0|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 25 Oct 2017 04:43:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.124 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: logrotate|3.8.6|19.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Aug 2019 08:49:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.126 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mtdev|1.1.5|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:30:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.127 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnl-devel|1.1.4|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:41:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.128 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: plymouth-graphics-libs|0.8.9|0.34.20140113.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 07 May 2020 03:58:02 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.130 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-icon-theme-extras|3.12.0|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 23 Sep 2015 02:27:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.131 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: json-glib-devel|1.4.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 05 Sep 2018 11:39:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.133 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvisual|0.4.0|16.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 10:07:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.134 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpmemlog|1.5.1|2.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 May 2019 02:39:03 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.136 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nm-connection-editor|1.8.6|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 12 Dec 2017 09:46:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.137 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mdadm|4.1|9.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 09 Nov 2021 11:46:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.138 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kernel|3.10.0|1160.105.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 07 Nov 2023 05:12:34 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.140 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kbd-misc|1.15.5|16.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 26 Oct 2021 07:31:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.141 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kbd|1.15.5|16.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Oct 2021 07:31:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.142 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libselinux-utils|2.5|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 Sep 2019 04:49:55 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.144 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kernel-headers|3.10.0|1160.105.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 07 Nov 2023 05:12:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.145 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-nimbus-sans-fonts|20170801|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 01:22:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.147 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: vim-enhanced|7.4.629|8.el7_9|2|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Sep 2020 09:26:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.148 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kernel|3.10.0|1127.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 19 Feb 2020 04:41:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.150 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libguestfs-xfs|1.40.2|10.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 23 Jun 2020 05:14:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.153 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwinpr|2.1.1|5.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 09 Nov 2021 10:40:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.156 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwmf|0.2.8.4|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 May 2020 02:08:35 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.159 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gettext|0.19.8.1|3.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 04 Nov 2021 12:32:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.162 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rdma-core-devel|22.4|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Apr 2021 10:32:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.165 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mesa-libGL|18.3.4|12.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 30 Oct 2020 12:18:29 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.168 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: opensm-libs|3.3.21|4.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 08 Dec 2020 07:09:43 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.171 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-tweak-tool|3.28.1|7.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 14 Jan 2020 03:40:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.174 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ibus-gtk2|1.5.17|14.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 14 Jul 2023 12:38:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.177 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kernel-tools|3.10.0|1160.105.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 07 Nov 2023 05:12:43 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.180 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt-gui-libs|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.182 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gvfs-gphoto2|1.36.2|7.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Jun 2022 07:28:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.185 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: anaconda-widgets|21.48.22.159|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 15 Apr 2020 09:40:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.186 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fwupdate-libs|12|6.el7_8|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 28 Jul 2020 03:22:14 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.187 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libblockdev|2.18|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 16 Aug 2019 08:02:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.189 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: glusterfs-cli|6.0|61.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 29 Nov 2021 06:40:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.192 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-session-xsession|3.28.1|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 29 May 2020 02:58:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.195 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libreport-cli|2.1.11|53.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Nov 2019 05:52:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.198 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cups-filters-libs|1.0.35|29.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 17 May 2022 07:58:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.200 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-module-x11|10.0|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 20 Nov 2020 10:33:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.203 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: policycoreutils-python|2.5|34.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Sep 2019 10:27:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.205 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-qxl|0.1.5|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 20 Mar 2019 05:52:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.206 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: shim-x64|15.6|3.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 17 Apr 2023 01:46:13 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.207 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qt5-qtbase-gui|5.9.7|5.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 24 Sep 2020 08:40:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.209 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-meh|0.25.3|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 20 May 2019 08:23:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.210 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fwupd|1.0.8|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 03 Sep 2019 02:39:31 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.211 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libkadm5|1.15.1|55.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 16 Nov 2022 03:24:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.213 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgudev1-devel|219|78.el7_9.9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 22 Nov 2023 03:59:17 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.214 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mcelog|144|10.94d853b2ea81.el7|3|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 19 Mar 2019 09:52:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.216 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: augeas-libs|1.4.0|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 06 Feb 2020 06:55:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.217 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: uuidd|2.23.2|65.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 11 Dec 2020 03:57:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.218 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libreport-anaconda|2.1.11|53.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Nov 2019 05:52:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.221 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: biosdevname|0.7.3|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Mar 2019 12:58:45 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.224 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: e2fsprogs-libs|1.42.9|19.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 07 Jul 2020 11:54:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.227 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: librepo|1.8.1|8.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 08 Sep 2020 12:37:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.230 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libatomic|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:32 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.233 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtiff-devel|4.0.3|35.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 06 Apr 2020 07:34:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.235 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-chardet|2.2.1|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 28 Dec 2018 09:27:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.238 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kernel-tools-libs|3.10.0|1160.105.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 07 Nov 2023 05:12:44 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.241 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstdc++-devel|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:32 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.243 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: PackageKit-yum|1.1.10|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 03 Sep 2019 02:38:45 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.244 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: device-mapper|1.02.170|6.el7_9.5|7|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Mar 2021 03:31:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.247 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-udev|1.8.1|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 05 Feb 2021 12:46:53 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.250 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: setroubleshoot-plugins|3.0.67|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 13 Jun 2019 06:35:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.253 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kpartx|0.4.9|136.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 19 Oct 2022 05:11:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.254 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl6050-firmware|41.28.5.1|81.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.256 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: imsettings|1.6.3|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Feb 2019 03:16:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.257 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: grub2-tools|2.02|0.87.el7_9.11|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 16 Nov 2022 05:19:09 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.259 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl6000g2b-firmware|18.168.6.1|81.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.260 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: chrony|3.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 10 Jan 2019 12:25:00 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.261 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: plymouth-plugin-two-step|0.8.9|0.34.20140113.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 07 May 2020 03:57:59 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.263 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-nfs-plugin-clibs|1.8.1|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 05 Feb 2021 12:46:52 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.264 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-multipath-libs|0.4.9|136.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 19 Oct 2022 05:11:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.266 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-qemu|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:07 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.267 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-iscsi|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:10 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.268 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pango|1.42.4|4.el7_7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 23 Aug 2019 02:07:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.270 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: unbound-libs|1.6.6|5.el7_8|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Jun 2020 03:42:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.271 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmspack|0.5|0.8.alpha.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 17 Jan 2020 09:11:45 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.273 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gstreamer1-plugins-bad-free|1.10.4|4.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sat 16 Dec 2023 01:23:58 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.274 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-meh-gui|0.25.3|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 20 May 2019 08:23:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.275 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-common|3.28.1|17.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 07 Jul 2021 02:00:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.277 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-utils|7.5|23.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:25:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.278 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXfont|1.5.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:36:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.280 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: telepathy-filesystem|0.0.2|6.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 03:58:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.281 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXxf86misc-devel|1.0.3|7.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:18:55 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.283 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-HTTP-Tiny|0.033|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:50:48 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.284 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnetfilter_cthelper|1.0.0|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 06 Sep 2019 12:39:45 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.285 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xmlrpc-c-client|1.32.5|1905.svn2451.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 05:29:35 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.287 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: poppler-data|0.4.6|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:38:29 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.288 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: at-spi2-atk-devel|2.26.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 06:45:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.290 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sil-nuosu-fonts|2.1.1|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 03:17:46 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.291 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gstreamer1-plugins-base|1.10.4|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:16:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.292 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-keyring-pam|3.28.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:12:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.294 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXevie|1.0.3|7.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:10:48 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.297 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: color-filesystem|1|13.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 09:06:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.300 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: basesystem|10.0|7.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 08:23:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.303 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: media-player-info|17|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:55:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.305 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ucs-miscfixed-fonts|0.3|11.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 04:35:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.306 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libva|1.8.3|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sun 05 Nov 2017 04:24:12 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.308 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libxshmfence-devel|1.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:38:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.309 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: wayland-protocols-devel|1.14|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 26 Jun 2018 08:21:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.310 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lohit-punjabi-fonts|2.5.3|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:27:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.312 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpeas-loader-python|1.22.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:44:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.313 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwacom-data|0.30|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 26 Jun 2018 07:47:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.315 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Getopt-Long|2.40|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 19 Sep 2017 07:05:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.316 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libunwind|1.2|2.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 05:23:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.318 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hardlink|1.0|19.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 12:48:32 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.319 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ncurses-base|5.9|14.20130511.el7_4|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 16 Aug 2017 02:55:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.320 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-URI|1.60|9.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:11:58 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.322 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lohit-bengali-fonts|2.5.3|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:26:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.323 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libchamplain|0.12.16|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:36:45 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.325 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-DBI|1.627|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 12:41:34 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.326 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: phonon|4.6.0|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 05 Aug 2015 02:29:54 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.327 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dejavu-serif-fonts|2.33|6.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 09:37:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.329 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gstreamer1-plugins-ugly-free|1.10.4|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 23 Oct 2017 03:29:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.330 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libofa|0.9.3|24.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:44:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.332 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: PyYAML|3.10|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 07:36:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.333 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: info|5.1|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 03 Oct 2017 02:00:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.335 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: automoc|1.0|0.20.rc3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 08:14:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.336 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lohit-marathi-fonts|2.5.3|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:27:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.337 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-hwdata|1.7.3|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 02:01:51 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.339 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xdg-utils|1.1.0|0.17.20120809git.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 30 Jun 2016 06:15:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.340 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdmx|1.1.3|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:41:47 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.341 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lsscsi|0.27|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:57:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.343 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnl3|3.2.28|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 18 Apr 2017 11:28:41 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.344 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtranslit|0.0.2|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:55:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.346 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rootfiles|8.1|11.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 02:40:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.347 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gsound|1.0.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 05:59:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.348 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: librelp|1.2.12|1.el7_5.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 28 Mar 2018 09:41:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.350 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsysfs|2.1.0|16.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:43:40 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.353 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: grep|2.20|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 24 Mar 2017 11:59:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.356 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmtp|1.1.14|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 09 Oct 2017 09:29:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.359 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: isomd5sum|1.0.10|5.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 09 Sep 2015 06:16:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.361 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: environment-modules|3.2.10|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 27 Aug 2015 09:00:08 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.364 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: soprano|2.9.2|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:23:33 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.365 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rhnsd|5.0.13|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 23 Oct 2017 06:31:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.367 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ibus-table|1.5.0|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 01:17:57 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.368 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: liblouis|2.5.2|12.el7_4|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 20 Nov 2017 07:28:23 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.370 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libgnome-bluetooth11|3.8.2.1|2.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 23 Sep 2015 02:31:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.371 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: p11-kit|0.23.5|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 15 Jun 2017 03:37:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.372 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libglvnd-devel|1.0.1|0.8.git5baa1e5.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 24 Jul 2018 02:26:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.374 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libkkc|0.3.1|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 01 Aug 2016 08:51:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.377 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-gnome-desktop314|3.14.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 17 Mar 2017 08:26:40 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.379 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pixman|0.34.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 20 Sep 2016 02:45:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.382 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: adobe-mappings-cmap|20171205|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 01:21:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.384 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: brlapi|0.6.0|16.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 11 Oct 2017 04:01:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.387 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libgdata13|0.13.3|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 23 Sep 2015 03:05:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.390 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lua|5.1.4|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 06 Sep 2016 09:16:42 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.393 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: alsa-tools-firmware|1.1.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 07 Sep 2016 11:47:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.396 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: jdk-11.0.12|11.0.12|ga|2000|(none)|x86_64|RSA/SHA256, Tue 08 Jun 2021 05:34:03 AM EST, Key ID 72f97b74ec551f03 2024-01-16 19:43:42.398 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXcomposite|0.4.4|4.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:08:48 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.401 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: upower|0.99.7|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:20:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.404 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rhn-setup-gnome|2.0.2|24.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 06 Sep 2018 07:02:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.405 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsecret|0.18.6|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:45:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.407 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcomps|0.1.8|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 02 Dec 2019 04:15:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.408 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: telepathy-glib|0.24.1|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sun 05 Nov 2017 04:40:48 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.410 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsigc++20|2.10.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 02:45:36 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.411 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: Red_Hat_Enterprise_Linux-Release_Notes-7-en-US|7|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 19 Oct 2015 07:53:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.412 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pygobject2|2.28.6|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:52:14 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.414 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: leapp-upgrade-el7toel8-deps|0.19.0|1.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 24 Aug 2023 04:57:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.415 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libidn|1.28|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 10 Sep 2015 05:15:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.416 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-IO-HTML|1.00|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:51:01 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.418 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-glib|1.0.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 04:44:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.419 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-decorator|3.4.0|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 02:00:23 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.421 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: redhat-release-server|7.9|9.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 07 Dec 2023 10:38:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.422 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtheora|1.1.1|8.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:52:24 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.424 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fontconfig-devel|2.13.0|4.3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:01:24 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.426 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kmod-libs|20|28.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 06 Dec 2019 03:24:21 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.430 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gssdp|1.0.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:16:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.432 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ibus-rawcode|1.3.2|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 01:17:29 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.434 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-font-utils|7.5|21.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:24:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.436 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: firewalld-filesystem|0.6.3|13.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 15 Apr 2021 01:28:11 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.437 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pyparted|3.9|15.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 08 Feb 2018 08:54:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.439 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cairo-gobject-devel|1.15.12|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:01:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.442 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sushi|3.28.3|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:19:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.444 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: newt-python|0.52.15|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 11:32:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.447 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: glibc-common|2.17|326.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Mar 2022 04:56:53 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.450 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iputils|20160308|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 22 May 2017 03:51:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.453 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: p11-kit-devel|0.23.5|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 15 Jun 2017 03:37:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.456 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: shadow-utils|4.6|5.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 03 May 2019 08:21:48 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.459 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: file-roller-nautilus|3.28.1|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 05 Sep 2018 11:38:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.462 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libuuid|2.23.2|65.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 11 Dec 2020 03:57:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.464 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gdbm|1.10|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 11:30:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.466 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sgml-common|0.6.3|39.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 03:15:31 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.467 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-calculator|3.28.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Aug 2018 09:51:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.469 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-gconfig|1.0.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 04:44:47 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.471 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-macros|5.16.3|299.el7_9|4|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 18 Jan 2021 03:53:53 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.474 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mpfr|3.1.1|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 11:10:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.477 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libkdcraw|4.10.5|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:18:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.480 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: shared-mime-info|1.8|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 27 Aug 2019 01:49:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.483 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dotconf|1.3|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:49:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.484 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: krb5-libs|1.15.1|55.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 16 Nov 2022 03:24:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.486 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libglvnd-egl|1.0.1|0.8.git5baa1e5.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 24 Jul 2018 02:26:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.487 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: groff-base|1.22.2|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 12:21:16 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.489 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: icoutils|0.31.3|1.el7_3|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 14 Mar 2017 08:58:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.490 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: librsvg2|2.40.20|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:45:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.492 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sane-backends-drivers-scanners|1.0.24|12.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 10 May 2018 05:41:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.493 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmount|2.23.2|65.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 11 Dec 2020 03:57:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.495 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: snappy|1.1.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:22:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.496 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-cim|0.6.3|19.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 11:30:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.497 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-pwquality|1.2.3|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 15 Nov 2017 07:55:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.499 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libX11-devel|1.6.7|4.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 17 Aug 2021 04:30:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.500 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXfixes-devel|5.0.3|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 02:12:32 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.501 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libglvnd|1.0.1|0.8.git5baa1e5.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 24 Jul 2018 02:26:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.503 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sane-backends|1.0.24|12.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 10 May 2018 05:41:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.504 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xdg-user-dirs|0.15|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 01 Nov 2017 11:12:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.506 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ebtables|2.0.10|16.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Oct 2017 05:34:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.507 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gdisk|0.8.10|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 07 Jan 2019 08:02:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.508 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gvnc|0.7.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 06 Feb 2018 06:24:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.510 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXxf86misc|1.0.3|7.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:18:50 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.513 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libspectre|0.2.8|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 16 Mar 2017 07:51:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.516 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: usbutils|007|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 28 Sep 2015 09:01:17 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.518 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdbi-drivers|0.8.3|16.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:40:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.521 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pinentry|0.8.1|17.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 17 Mar 2016 10:29:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.524 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtool|2.4.2|22.el7_3|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 21 Feb 2017 09:30:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.527 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: farstream|0.1.2|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 10:18:40 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.528 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libacl-devel|2.2.51|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Aug 2019 08:48:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.530 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: appstream-data|7|20180614.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 26 Jun 2018 06:45:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.531 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: crda|3.18_2018.05.31|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 Aug 2018 10:56:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.533 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-schedutils|0.4|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 03 Aug 2016 09:30:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.534 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: festival-freebsoft-utils|0.10|7.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 10:40:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.535 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libconfig|1.4.9|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:34:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.537 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-coverage|3.6|0.5.b3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:59:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.538 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dmraid-events|1.0.0.rc16|28.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 18 Aug 2016 06:30:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.540 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmng|1.0.10|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:30:53 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.541 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdv|1.0.0|17.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:44:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.542 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgnome-keyring-devel|3.12.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 21 Mar 2017 11:57:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.544 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: syslinux-extlinux|4.05|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 Sep 2018 08:29:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.545 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libusal|1.1.11|25.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 21 May 2018 03:03:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.546 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgfortran5|8.3.1|2.1.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 25 Feb 2019 09:13:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.548 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdb-utils|5.3.21|25.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Jan 2019 03:59:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.549 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nautilus-sendto|3.8.6|1.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:57:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.551 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: numad|0.5|18.20150602git.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 07 Nov 2017 07:55:24 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.552 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXmu-devel|1.1.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:34:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.554 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: m17n-lib|1.6.4|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 22 Jun 2015 02:32:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.555 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: librsvg2-tools|2.40.20|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:45:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.556 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nss-softokn-freebl-devel|3.90.0|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 23 Aug 2023 05:07:22 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.558 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xmlsec1|1.2.20|8.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 Nov 2023 11:46:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.559 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: copy-jdk-configs|3.3|11.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 07 Oct 2022 03:34:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.561 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: openssl|1.0.2k|26.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 10 Mar 2023 10:37:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.562 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libisofs|1.2.8|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:16:55 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.563 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kdelibs|4.14.8|13.el7|6|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 Feb 2020 01:20:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.565 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sssd-client|1.16.5|10.el7_9.15|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Jan 2023 09:54:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.566 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ipset|7.1|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 25 Feb 2019 02:26:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.568 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: subscription-manager-rhsm-certificates|1.24.53|1.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 22 Sep 2023 10:39:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.571 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt-addon-pstoreoops|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.573 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cryptsetup-libs|2.0.3|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 27 Aug 2019 12:42:17 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.576 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libquadmath-devel|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:17 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.579 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-utils|10.0|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 20 Nov 2020 10:33:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.582 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-d050000l-fonts|20170801|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 01:22:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.584 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libguestfs-java|1.40.2|10.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 23 Jun 2020 05:14:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.586 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: glusterfs|6.0|61.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 29 Nov 2021 06:40:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.587 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-user-theme|3.28.1|17.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 07 Jul 2021 02:00:54 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.588 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rpm-python|4.11.3|48.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 01 Nov 2021 05:46:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.590 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-local-plugin|1.8.1|2.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 05 Feb 2021 12:46:41 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.591 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: poppler-glib|0.26.5|43.el7.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 11 Sep 2020 11:55:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.593 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: openssh-server|7.4p1|23.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 21 Jul 2023 06:11:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.594 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libipa_hbac|1.16.5|10.el7_9.15|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Jan 2023 09:54:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.595 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: accountsservice-libs|0.6.50|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Oct 2019 04:54:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.597 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-targetd-plugin|1.8.1|2.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 05 Feb 2021 12:46:42 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.600 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: zenity|3.28.1|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 20 Jun 2022 06:40:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.603 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gvfs-archive|1.36.2|7.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Jun 2022 07:28:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.605 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt-gui|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.606 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-bugzilla|2.1.11|53.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Nov 2019 05:52:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.607 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gvfs-afc|1.36.2|7.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Jun 2022 07:28:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.609 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtimezonemap|0.4.4|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 22 Jun 2022 12:35:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.610 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: evince-nautilus|3.28.2|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 20 Apr 2020 10:52:35 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.612 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pyldb|1.5.4|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 24 Mar 2021 11:57:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.613 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: freetype-devel|2.8|14.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 30 Oct 2020 11:37:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.614 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-scram|2.1.26|24.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 21 Feb 2022 02:40:20 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.616 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-vesa|2.4.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 14 May 2019 05:20:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.617 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sudo|1.8.23|10.el7_9.3|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 17 Jan 2023 02:47:34 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.619 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python3|3.6.8|21.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 25 Oct 2023 07:15:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.620 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: avahi|0.6.31|20.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Oct 2019 08:16:54 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.622 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rasdaemon|0.4.1|37.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 06 Apr 2020 02:43:24 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.623 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: exiv2|0.27.0|4.el7_8|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 05 Aug 2021 06:36:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.626 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-mdraid|2.18|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 16 Aug 2019 08:02:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.629 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-server-Xorg|1.20.4|25.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 14 Dec 2023 09:44:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.632 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libuuid-devel|2.23.2|65.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 11 Dec 2020 03:57:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.633 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcurl-devel|7.29.0|59.el7_9.2|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 08 Nov 2023 08:35:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.635 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qpdf-libs|5.0.1|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Jan 2020 04:13:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.636 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-ureport|2.1.11|53.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Nov 2019 05:52:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.637 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgovirt|0.3.4|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 07 May 2020 04:04:45 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.639 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ghostscript|9.25|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 31 Mar 2020 08:25:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.640 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: enscript|1.6.6|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Jan 2019 12:01:31 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.641 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-exiv2-026|0.26|3.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 11 Aug 2021 12:37:31 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.643 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-team|1.18.8|2.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Sep 2020 06:27:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.644 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: neon|0.30.0|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 22 Mar 2019 11:59:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.646 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-swap|2.18|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 16 Aug 2019 08:03:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.647 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ncompress|4.2.4.4|3.1.el7_8|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 14 Apr 2020 05:38:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.649 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-python|1.8.1|2.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 05 Feb 2021 12:46:44 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.652 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iprutils|2.4.17.1|3.el7_7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 21 Oct 2019 06:16:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.655 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-config-server|1.18.8|2.el7_9|1|Red Hat, Inc. |noarch|RSA/SHA256, Wed 30 Sep 2020 06:27:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.658 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libibverbs|22.4|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Apr 2021 10:25:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.660 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: emacs-filesystem|24.3|23.el7_9.1|1|Red Hat, Inc. |noarch|RSA/SHA256, Fri 14 Apr 2023 03:40:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.663 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: virt-what|1.18|4.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 22 Jul 2021 07:27:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.665 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstdc++-docs|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:18 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.666 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qemu-kvm|1.5.3|175.el7_9.6|10|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Mar 2022 08:48:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.669 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: zlib-devel|1.2.7|21.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 01 Feb 2023 08:10:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.672 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-hpsa-plugin|1.8.1|2.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 05 Feb 2021 12:46:44 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.674 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-fs|2.18|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 16 Aug 2019 08:03:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.675 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsndfile|1.0.25|12.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 24 Aug 2021 11:56:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.677 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl|2.1.26|24.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 21 Feb 2022 02:40:20 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.678 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: udisks2|2.8.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 19 Aug 2019 04:05:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.680 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nspr-devel|4.35.0|1.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 31 Jul 2023 10:36:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.681 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-secret|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:09 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.683 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cdparanoia|10.2|17.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 08:52:45 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.686 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rpm-libs|4.11.3|48.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 01 Nov 2021 05:46:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.688 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-logical|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.690 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: elfutils-default-yama-scope|0.176|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 18 Mar 2020 06:58:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.691 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwebp|0.3.0|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 27 Apr 2023 03:47:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.693 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libreport-gtk|2.1.11|53.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Nov 2019 05:52:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.694 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ibus-libs|1.5.17|14.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 14 Jul 2023 12:38:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.696 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpcap|1.5.3|13.el7_9|14|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 10 Mar 2022 07:47:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.697 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iscsi-initiator-utils-iscsiuio|6.2.0.874|22.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 07 Oct 2021 03:56:13 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.698 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: evolution-data-server-langpacks|3.28.5|5.el7_9.1|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 05 May 2022 10:43:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.700 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio|10.0|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 20 Nov 2020 10:33:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.701 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-alternate-tab|3.28.1|17.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 07 Jul 2021 02:00:53 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.703 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hunspell-en|0.20121024|6.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 27 Mar 2017 07:27:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.704 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fontpackages-filesystem|1.44|8.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 11:03:36 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.706 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: librbd1|10.2.5|4.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 14 Jun 2018 06:39:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.707 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mesa-dri-drivers|18.3.4|12.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 30 Oct 2020 12:18:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.709 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-xauth|1.0.9|1.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:32:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.710 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgpod|0.8.2|12.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 16 Mar 2017 12:32:51 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.711 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nano|2.3.1|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 11:20:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.713 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: bind-libs-lite|9.11.4|26.P2.el7_9.15|32|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 04 Oct 2023 08:28:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.714 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-podlators|2.5.1|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:17:02 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.716 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: yelp-libs|3.28.1|1.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:25:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.717 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: google-crosextra-caladea-fonts|1.002|0.4.20130214.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 09 Apr 2014 12:21:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.718 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libindicator-gtk3|12.10.1|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 26 Feb 2018 05:36:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.720 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnfsidmap|0.25|19.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 17 Nov 2017 02:12:33 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.721 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsss_nss_idmap|1.16.5|10.el7_9.15|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Jan 2023 09:54:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.723 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-threads|1.87|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:17:14 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.724 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmemcached|1.0.16|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 22 Jul 2015 07:30:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.726 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xdg-desktop-portal-gtk|1.0.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 18 Sep 2018 02:44:47 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.727 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pycairo|1.8.10|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:51:25 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.728 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nhn-nanum-fonts-common|3.020|9.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 11:33:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.730 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-File-Listing|6.04|7.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:48:18 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.731 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: webrtc-audio-processing|0.3|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 04:47:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.733 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt-addon-kerneloops|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.734 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-threads-shared|1.43|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:17:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.735 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-themes-standard|3.28|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 01 Aug 2018 03:50:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.737 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: adwaita-qt5|1.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 16 Oct 2017 01:17:54 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.738 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: wqy-microhei-fonts|0.2.0|0.12.beta.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 05:20:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.741 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsepol-devel|2.5|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 Jul 2018 05:21:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.744 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libical1|1.0.1|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 06:48:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.747 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnetfilter_queue|1.0.2|2.el7_2|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sun 06 Nov 2016 08:00:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.749 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libinput|1.10.7|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:43:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.752 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-vmware|13.2.1|1.el7.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:24:46 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.755 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: khmeros-base-fonts|5.0|17.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 02:48:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.758 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hexedit|1.2.13|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 12:50:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.761 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-DBD-SQLite|1.39|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 12:41:18 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.764 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libzapojit|0.0.3|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 10:19:36 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.765 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libchamplain-gtk|0.12.16|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:36:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.767 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-v4l|0.2.0|49.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 24 Jul 2018 02:39:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.768 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cjkuni-uming-fonts|0.2.20080216.1|53.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 09:00:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.769 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dbusmenu-qt|0.9.2|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:35:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.771 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libyaml|0.1.4|11.el7_0|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 19 Jan 2015 01:53:33 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.772 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lrzsz|0.12.20|36.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 10:28:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.774 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pcre2-utf16|10.23|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 20 Mar 2017 05:26:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.775 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXres|1.2.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:36:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.776 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: librdkafka|0.11.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 May 2018 05:09:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.778 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: oddjob|0.31.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 19 Jan 2015 08:53:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.779 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libICE|1.0.9|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 09 May 2017 12:02:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.780 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpfm|4.7.0|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 19 Jun 2018 08:22:34 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.782 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-video-effects|0.4.3|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 29 Mar 2017 01:56:51 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.783 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-poppler022|0.22.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 23 Sep 2015 02:20:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.785 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: espeak|1.47.11|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 10:10:41 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.788 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pakchois|0.4|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 12:18:46 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.791 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-openmpi16|1.6.4|10.7.2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 26 Apr 2019 12:47:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.794 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgnomeui|2.24.5|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:58:56 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.795 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rhn-setup|2.0.2|24.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 06 Sep 2018 07:02:46 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.796 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgcrypt-devel|1.5.3|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 02:27:31 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.798 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsemanage|2.5|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 12 Sep 2018 08:18:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.799 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-dapl|1.2.19|4.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 21 Oct 2015 06:06:24 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.801 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libattr|2.4.46|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 21 Sep 2017 06:57:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.802 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libepoxy-devel|1.5.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:37:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.803 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: redhat-menus|12.0.2|8.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 23 Aug 2016 12:21:15 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.805 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libtiff3|3.9.4|12.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 07 Jan 2019 08:18:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.806 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: adobe-mappings-cmap-deprecated|20171205|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 01:21:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.808 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: which|2.20|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 05:16:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.809 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnutls-dane|3.3.29|9.el7_6|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 14 Feb 2019 10:38:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.811 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fontconfig|2.13.0|4.3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:01:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.812 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-opensm-libs|3.3.15|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:01:24 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.813 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnutls-utils|3.3.29|9.el7_6|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 14 Feb 2019 10:38:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.815 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libusbx|1.0.21|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 21 Sep 2017 07:09:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.816 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: telnet|0.17|66.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 25 Sep 2020 12:27:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.817 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ibus-kkc|1.5.18|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 25 Jul 2016 02:15:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.819 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXtst|1.2.3|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:23:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.820 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-HTML-Tagset|3.20|15.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:50:23 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.822 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: GConf2|3.2.6|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 07:24:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.823 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gobject-introspection|1.56.1|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:14:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.824 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python2-libcomps|0.1.8|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 02 Dec 2019 04:15:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.826 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: audit-libs|2.8.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 06 May 2019 09:04:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.827 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tcp_wrappers-libs|7.6|77.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:55:43 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.828 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: glibmm24|2.56.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:09:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.830 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: leapp-deps|0.16.0|1.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 24 Aug 2023 04:57:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.831 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libjpeg-turbo|1.2.90|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 20 Mar 2019 09:55:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.833 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-HTML-Parser|3.71|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 12:50:10 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.834 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mesa-khr-devel|18.3.4|12.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 30 Oct 2020 12:18:27 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.835 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ibus-libpinyin|1.6.91|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 01:16:07 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.837 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rest|0.8.1|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:00:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.838 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libX11-common|1.6.7|4.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 17 Aug 2021 04:30:49 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.840 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dleyna-connector-dbus|0.2.0|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 01:28:14 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.841 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Digest|1.17|245.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:45:17 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.842 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libevent|2.0.21|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:49:40 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.844 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: glibc|2.17|326.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Mar 2022 04:56:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.845 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: eog|3.28.3|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 Aug 2018 11:43:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.847 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pam|1.1.8|23.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Aug 2019 09:29:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.848 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hunspell-en-US|0.20121024|6.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 27 Mar 2017 07:27:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.849 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xz-libs|5.2.2|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 08 Jun 2022 02:24:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.851 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fuse-libs|2.9.2|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 06 Aug 2018 08:13:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.852 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kate-part|4.10.5|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 07 Feb 2018 01:27:45 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.853 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libIDL|0.8.14|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:05:51 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.855 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-libs|5.16.3|299.el7_9|4|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 18 Jan 2021 03:53:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.856 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: seahorse|3.20.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 17 Mar 2017 02:27:10 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.858 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cairo|1.15.12|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:01:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.859 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: startup-notification|0.12|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:35:33 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.860 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: telepathy-mission-control|5.16.3|3.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 29 Aug 2016 11:45:45 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.862 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-augeas|0.5.0|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 25 Sep 2015 03:00:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.863 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: openssl-libs|1.0.2k|26.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 10 Mar 2023 10:37:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.865 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: redhat-access-gui|1.0.0|6.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 02:33:34 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.866 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gdk-pixbuf2|2.36.12|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 01 Aug 2018 03:49:35 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.867 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: desktop-file-utils|0.23|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:01:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.869 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fipscheck-lib|1.4.1|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 14 Mar 2017 08:44:23 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.870 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: glib2|2.56.1|9.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 27 May 2021 10:02:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.872 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libieee1284|0.2.11|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:13:46 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.873 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-javapackages|3.4.1|11.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Sun 13 Sep 2015 09:00:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.874 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dmidecode|3.2|5.el7_9.1|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 13 Jan 2021 02:23:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.876 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libyami|1.2.0|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Jan 2018 08:29:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.877 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-python2|2.28.1|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 12:01:49 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.879 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: librpmem|1.5.1|2.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 May 2019 02:39:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.880 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpmem|1.5.1|2.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 May 2019 02:39:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.882 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nss-softokn|3.90.0|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 23 Aug 2023 05:07:22 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.883 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libavc1394|0.5.3|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:24:27 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.884 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmng-devel|1.0.10|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:30:59 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.886 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXcomposite-devel|0.4.4|4.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:08:53 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.887 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgnome-keyring|3.12.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 21 Mar 2017 11:57:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.889 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgcab1|0.7|4.el7_4|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 14 Feb 2018 07:50:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.890 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcroco|0.6.12|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 05 Aug 2020 03:27:17 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.891 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: adwaita-gtk2-theme|3.28|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 01 Aug 2018 03:47:45 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.893 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libSM-devel|1.2.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:31:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.894 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nettle|2.7.1|9.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 07 Apr 2021 04:35:53 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.895 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgsf|1.14.26|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 05 Oct 2015 12:42:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.897 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xml-common|0.6.3|39.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 03:15:32 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.898 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libhbalinux|1.0.17|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 10 Jul 2015 02:00:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.900 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-configobj|4.7.2|7.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:58:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.901 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rpm|4.11.3|48.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 01 Nov 2021 05:46:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.904 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: langtable-python|0.0.31|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 22 May 2019 04:54:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.907 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXfont2|2.0.3|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:36:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.910 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libhugetlbfs|2.16|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Aug 2018 03:12:57 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.913 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: festival|1.96|28.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 10:36:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.915 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: polkit|0.112|26.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 20 Dec 2021 10:17:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.916 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fros|1.0|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 15 Jan 2019 03:11:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.918 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libicu-devel|50.2|4.el7_7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 05 Mar 2020 07:17:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.919 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python2-futures|3.1.1|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 30 Aug 2018 10:20:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.920 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: samba-common|4.10.16|25.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 25 Jul 2023 10:45:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.922 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnma|1.8.6|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 12 Dec 2017 09:46:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.923 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: grubby|8.28|26.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 25 Mar 2019 11:40:23 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.924 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnl|1.1.4|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:40:58 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.926 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libhugetlbfs-devel|2.16|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Aug 2018 03:12:57 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.927 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsolv|0.6.34|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Mar 2019 01:32:12 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.929 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ldns|1.6.16|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sun 11 Sep 2016 09:45:17 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.930 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iscsi-initiator-utils|6.2.0.874|22.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 07 Oct 2021 03:56:13 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.931 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dvd+rw-tools|7.1|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:56:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.933 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdaemon|0.14|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:36:49 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.934 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpmemobj|1.5.1|2.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 May 2019 02:39:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.935 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cronie-anacron|1.4.11|25.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 14 Mar 2023 04:18:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.937 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gtk-vnc2|0.7.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 06 Feb 2018 06:24:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.938 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Sys-Guestfs|1.40.2|10.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 23 Jun 2020 05:14:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.940 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: vorbis-tools|1.4.0|13.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 04 May 2018 03:49:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.941 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qt|4.8.7|9.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 24 Sep 2020 08:34:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.944 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: anaconda-core|21.48.22.159|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 15 Apr 2020 09:40:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.947 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ipset-libs|7.1|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 25 Feb 2019 02:26:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.948 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: glibc-devel|2.17|326.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Mar 2022 04:56:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.949 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-nimbus-roman-fonts|20170801|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 01:22:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.951 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dnsmasq|2.76|17.el7_9.3|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 15 Jun 2021 10:59:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.952 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kdelibs-devel|4.14.8|13.el7|6|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 Feb 2020 01:20:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.953 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fcoe-utils|1.0.32|2.el7_6|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 12 Feb 2019 02:04:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.954 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gssproxy|0.7.0|30.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 May 2021 07:39:53 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.955 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lldpad|1.0.1|7.git036e314.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 05 Jul 2022 09:11:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.956 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdrm|2.4.97|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:17:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.957 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-c059-fonts|20170801|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 01:22:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.958 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rpm-build-libs|4.11.3|48.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 01 Nov 2021 05:46:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.959 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsss_simpleifp|1.16.5|10.el7_9.15|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Jan 2023 09:54:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.960 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-utils|2.18|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 16 Aug 2019 08:03:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.961 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hpijs|3.15.9|5.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 21 Aug 2019 05:50:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.963 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: poppler-utils|0.26.5|43.el7.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 11 Sep 2020 11:55:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.964 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: grub2|2.02|0.87.el7_9.11|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 16 Nov 2022 05:19:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.965 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-rhtsupport|2.1.11|53.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Nov 2019 05:52:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.966 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: spice-server|0.14.0|9.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 11 Sep 2020 10:55:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.967 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libfabric|1.7.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sun 22 Mar 2020 08:51:45 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.968 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: accountsservice|0.6.50|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Oct 2019 04:54:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.969 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ibus-gtk3|1.5.17|14.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 14 Jul 2023 12:38:23 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.970 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libblkid-devel|2.23.2|65.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 11 Dec 2020 03:57:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.971 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rhsm-gtk|1.24.53|1.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 22 Sep 2023 10:39:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.972 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gedit|3.28.1|3.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 29 May 2020 02:53:40 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.974 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: colord|1.3.4|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 03 Sep 2019 02:39:08 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.975 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: spice-gtk3|0.35|5.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 11 Sep 2020 10:53:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.976 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpurple|2.10.11|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 29 May 2020 03:01:59 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.977 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: firewalld|0.6.3|13.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 15 Apr 2021 01:28:10 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.978 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: firefox|115.6.0|1.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 14 Dec 2023 03:43:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.979 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-gssapi|2.1.26|24.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 21 Feb 2022 02:40:20 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.980 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ndctl|65|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 08 Dec 2022 05:14:23 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.981 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: PackageKit-gstreamer-plugin|1.1.10|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 03 Sep 2019 02:38:45 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.982 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python3-pip|9.0.3|8.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 05 Mar 2020 12:21:50 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.984 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-adsl|1.18.8|2.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Sep 2020 06:27:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.985 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-nvdimm|2.18|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 16 Aug 2019 08:03:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.986 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kdelibs-common|4.14.8|13.el7|6|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 Feb 2020 01:20:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.987 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gupnp|1.0.2|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 09 Jun 2021 09:09:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.988 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libxml2-devel|2.9.1|6.el7_9.6|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Sep 2021 09:51:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.989 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwvstreams|4.6.1|12.el7_8|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 11 Mar 2020 06:16:16 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.990 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ledmon|0.92|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Aug 2019 08:50:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.991 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: OpenEXR-libs|1.7.1|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Jun 2020 09:01:40 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.992 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: systemtap-runtime|4.0|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 20 Mar 2020 01:34:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.994 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tracker|1.10.5|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 27 Aug 2019 01:51:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.995 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgs|9.25|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 31 Mar 2020 08:25:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.996 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Escapes|1.04|299.el7_9|1|Red Hat, Inc. |noarch|RSA/SHA256, Mon 18 Jan 2021 03:53:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.997 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tcpdump|4.9.2|4.el7_7.1|14|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 17 Oct 2019 03:16:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.998 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: teamd|1.29|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 May 2020 03:09:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:42.999 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgnat|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:33 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.0 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-loop|2.18|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 16 Aug 2019 08:03:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.1 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: boost-iostreams|1.53.0|28.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 13 Aug 2019 03:20:16 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.2 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: grub2-tools-minimal|2.02|0.87.el7_9.11|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 16 Nov 2022 05:19:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.3 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl1000-firmware|39.31.5.1|81.el7_9|1|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.4 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rdma-core|22.4|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Apr 2021 10:25:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.6 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl5000-firmware|8.83.5.1_1|81.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.7 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: openssh|7.4p1|23.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 21 Jul 2023 06:11:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.8 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl105-firmware|18.168.6.1|81.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.9 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ibacm|22.4|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Apr 2021 10:25:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.10 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-arcconf-plugin|1.8.1|2.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 05 Feb 2021 12:46:43 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.11 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-part|2.18|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 16 Aug 2019 08:03:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.12 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-blivet|0.61.15.76|1.el7_9|1|Red Hat, Inc. |noarch|RSA/SHA256, Tue 06 Oct 2020 04:04:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.13 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-crypto|2.18|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 16 Aug 2019 08:03:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.14 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-nodedev|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.15 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: openjpeg2|2.3.1|3.el7_7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 11 Feb 2020 05:39:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.16 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-disk|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:02 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.18 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcanberra-gtk3|0.30|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Sep 2019 05:19:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.19 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsss_autofs|1.16.5|10.el7_9.15|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Jan 2023 09:54:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.20 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nautilus-extensions|3.26.3.1|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 27 Aug 2019 02:03:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.21 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwmf-lite|0.2.8.4|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 May 2020 02:08:35 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.22 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: system-config-printer-libs|1.4.1|23.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 20 Aug 2019 08:20:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.25 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: webkitgtk4|2.28.2|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sun 03 Oct 2021 10:40:24 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.28 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-top-icons|3.28.1|17.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 07 Jul 2021 02:00:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.31 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-packagekit-common|3.28.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:12:24 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.34 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libinvm-cim|1.0.0.1041|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Aug 2016 10:30:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.35 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xvattr|1.3|27.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 05:46:42 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.37 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-packagekit-installer|3.28.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:12:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.38 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: less|458|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 27 Jul 2015 03:30:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.39 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmatchbox|1.9|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:27:58 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.42 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnu-free-fonts-common|20120503|8.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 12:09:32 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.45 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: paktype-naskh-basic-fonts|4.1|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:19:10 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.48 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: liboauth|0.9.7|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:43:12 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.51 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: metacity|2.34.13|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 11:02:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.54 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Usage|1.63|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:00:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.55 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcap-devel|2.22|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 16 Oct 2019 02:35:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.56 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gstreamer-plugins-base|0.10.36|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 12:27:55 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.58 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: m17n-db|1.6.4|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 27 Oct 2017 11:25:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.59 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnu-free-serif-fonts|20120503|8.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 12:09:33 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.61 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: vino|3.22.0|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 18 Sep 2018 02:44:38 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.62 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Time-Local|1.2300|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:10:51 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.63 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libluksmeta|8|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 Aug 2018 01:15:12 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.66 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libkkc-data|0.3.1|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 01 Aug 2016 08:51:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.69 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnu-free-mono-fonts|20120503|8.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 12:09:32 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.72 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: marisa|0.2.4|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 15 Mar 2017 03:57:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.74 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-PathTools|3.40|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 12:59:21 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.76 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvdpau|1.1.1|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:52:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.77 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-void|1.4.1|2.el7.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:24:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.78 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Business-ISBN-Data|20120719.001|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:36:11 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.80 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lohit-kannada-fonts|2.5.3|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:26:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.81 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnupg2|2.0.22|5.el7_5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 21 Jun 2018 07:48:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.83 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: clutter-gst3|3.0.26|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 06:47:35 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.84 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-IO-Compress|2.061|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:50:58 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.85 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-dummy|0.3.7|1.el7.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:23:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.87 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: paratype-pt-sans-fonts|20101909|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:22:39 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.88 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: createrepo|0.9.9|28.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 24 Mar 2017 10:13:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.90 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hunspell-en-GB|0.20121024|6.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 27 Mar 2017 07:27:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.91 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpng12|1.2.50|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 26 Aug 2016 11:48:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.92 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: paps-libs|0.6.8|28.el7.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 21 May 2015 12:07:53 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.94 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: strigi-libs|0.7.7|13.20120626.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 11 Oct 2017 06:52:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.95 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: overpass-fonts|2.1|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 11 Jul 2016 02:00:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.97 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libiptcdata|1.0.4|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:15:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.98 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-vfs2|2.24.4|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 12:07:26 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.99 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnet|1.1.6|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:38:43 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.101 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: infinipath-psm|3.3|26_g604758e_open.2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 24 Jan 2018 12:46:01 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.109 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsmbios|2.3.3|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Jun 2018 01:17:23 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.111 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xcb-util-keysyms|0.4.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:39:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.113 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cups-pk-helper|0.2.6|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 16 Mar 2017 07:50:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.114 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libSM|1.2.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:31:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.116 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: autoconf|2.69|11.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 08:12:41 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.117 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: bc|1.06.95|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 08:24:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.119 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-db-headers|4.7.25|28.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 25 Aug 2014 04:17:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.122 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fprintd|0.8.1|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 24 Sep 2018 09:45:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.125 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: harfbuzz-devel|1.7.5|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:28:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.128 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mtools|4.0.18|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 11:14:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.130 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rtkit|0.11|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 11 Nov 2014 03:49:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.133 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libxkbfile-devel|1.0.9|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:57:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.135 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsemanage-python|2.5|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 12 Sep 2018 08:18:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.137 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dejavu-sans-fonts|2.33|6.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 09:37:41 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.140 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libxcb|1.9|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:38:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.143 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvorbis|1.3.3|8.el7.1|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 20 Mar 2018 11:08:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.145 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: jna|3.5.2|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 01:54:23 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.146 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libreport-filesystem|2.1.11|53.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Nov 2019 05:52:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.148 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libgnome-desktop3-7|3.8.4|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 06 Oct 2015 06:47:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.149 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: supermin5|5.1.19|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Oct 2017 08:30:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.150 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: adobe-mappings-pdf|20180407|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 01:21:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.152 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-sap-c++-7|7.2.1|2.el7_4|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 06 Feb 2018 03:42:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.153 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXi|1.7.9|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 02:15:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.155 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: squashfs-tools|4.3|0.21.gitaae0aff4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 23 Jan 2015 09:49:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.156 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: satyr|0.13|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 25 Jun 2018 08:33:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.158 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ibus-table-chinese|1.4.6|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 01:18:03 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.161 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: json-glib|1.4.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 05 Sep 2018 11:39:46 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.164 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python2-libdnf|0.22.5|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 20 Apr 2020 11:05:36 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.165 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXt|1.1.5|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:22:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.167 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: LibRaw|0.19.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 27 Aug 2019 01:57:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.168 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: orca|3.6.3|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 12:14:01 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.169 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: enchant|1.6.0|8.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 10:08:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.171 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-urllib3|1.10.2|7.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 07 May 2019 10:31:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.172 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXv|1.0.11|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 02:17:14 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.173 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libjpeg-turbo-devel|1.2.90|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 20 Mar 2019 09:55:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.175 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcap|2.22|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 16 Oct 2019 02:35:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.176 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpciaccess|0.14|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 01 Nov 2017 02:09:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.177 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: totem-pl-parser|3.26.1|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:20:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.178 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: grub2-common|2.02|0.87.el7_9.11|1|Red Hat, Inc. |noarch|RSA/SHA256, Wed 16 Nov 2022 05:19:07 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.179 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: glib-networking|2.56.1|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:08:48 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.180 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sqlite|3.7.17|8.el7_7.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 14 Jan 2020 04:59:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.181 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ibus-m17n|1.3.4|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 01:16:27 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.182 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ipxe-roms-qemu|20180825|3.git133f4c.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 28 Apr 2020 09:43:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.184 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gupnp-igd|0.2.5|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:26:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.185 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: soprano-devel|2.9.2|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:23:41 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.186 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtevent|0.9.39|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 13 Aug 2019 07:23:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.187 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cheese|3.28.0|1.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 06:47:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.188 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-lxml|3.2.1|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 02:03:38 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.189 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: bash|4.2.46|35.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Oct 2021 05:46:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.190 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Mozilla-CA|20130114|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:54:47 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.191 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kernel|3.10.0|957.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 04 Oct 2018 07:48:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.192 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-libreswan-gnome|1.2.4|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 30 May 2017 04:45:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.193 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpwquality|1.2.3|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 15 Nov 2017 07:55:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.195 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcom_err|1.42.9|19.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 07 Jul 2020 11:54:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.196 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libatasmart|0.19|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:24:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.197 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libraw1394|2.1.0|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 05:00:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.198 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpsm2|11.2.78|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:18:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.199 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: crontabs|1.11|6.20121102git.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 09:21:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.200 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgtop2|2.38.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:42:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.201 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: expat|2.1.0|15.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 03 Oct 2022 10:07:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.202 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rarian-compat|0.8.1|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 02:29:53 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.203 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libffi|3.0.13|19.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 14 Aug 2019 10:22:35 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.204 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-system-log|3.9.90|3.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 07 Oct 2015 03:44:33 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.205 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpinyin|0.9.93|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:50:21 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.207 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ca-certificates|2023.2.60_v7.0.306|72.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 07 Sep 2023 10:17:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.208 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: speech-dispatcher-python|0.7.1|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:25:53 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.209 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tar|1.26|35.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 09 Jul 2018 08:21:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.210 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Net-HTTP|6.06|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:55:48 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.211 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libglvnd-gles|1.0.1|0.8.git5baa1e5.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 24 Jul 2018 02:26:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.212 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libblkid|2.23.2|65.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 11 Dec 2020 03:57:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.213 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: telepathy-logger|0.8.0|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 04:00:12 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.214 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libxcb-devel|1.13|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:48:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.215 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cpio|2.11|28.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 19 Mar 2020 05:03:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.216 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libglade2|2.6.4|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:56:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.217 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: js|1.8.5|20.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Sep 2017 03:21:26 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.219 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pcre2|10.23|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 20 Mar 2017 05:26:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.220 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libkdcraw-devel|4.10.5|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:18:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.222 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libao|1.1.0|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:20:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.225 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ghostscript-fonts|5.50|32.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 11:38:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.228 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gzip|1.5|11.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 22 Apr 2022 06:38:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.231 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtasn1|4.10|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 14 Mar 2017 12:03:40 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.234 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libudisks2|2.8.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 19 Aug 2019 04:05:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.235 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gupnp-av|0.12.10|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 01:59:38 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.237 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iproute|4.11.0|30.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 08 Jun 2020 01:30:26 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.238 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgxps|0.3.0|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:42:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.240 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lzop|1.03|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 10:34:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.241 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-snmp|0.0.3|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:18:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.242 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: efivar-libs|36|12.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 13 May 2019 05:54:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.244 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cmake|2.8.12.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 May 2016 04:16:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.245 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: flite|1.3|22.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 10:59:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.247 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: file-libs|5.11|37.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 23 Mar 2020 10:21:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.248 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libiscsi|1.9.0|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 21 Sep 2016 02:00:23 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.249 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libqb-devel|1.0.1|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 08 Jan 2020 04:29:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.251 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdrm-devel|2.4.97|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:17:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.253 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pyOpenSSL|0.13.1|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 18 May 2018 04:04:53 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.256 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcurl|7.29.0|59.el7_9.2|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 08 Nov 2023 08:35:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.258 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: telepathy-haze|0.8.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 23 Sep 2015 02:58:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.261 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libunistring|0.9.3|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:56:53 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.264 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libquvi|0.4.1|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:59:33 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.265 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-ethtool|0.8|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sat 22 Dec 2018 04:08:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.267 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gl-manpages|1.1|7.20130122.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 11:45:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.268 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: systemd|219|78.el7_9.9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 22 Nov 2023 03:59:15 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.270 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: seabios-bin|1.11.0|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 30 Jan 2018 10:42:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.271 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: liberation-sans-fonts|1.07.2|16.el7|1|Red Hat, Inc. |noarch|RSA/SHA256, Tue 10 Oct 2017 10:34:10 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.272 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libselinux-python3|2.5|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 Sep 2019 04:49:55 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.274 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: atk-devel|2.28.1|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 18 Sep 2019 09:23:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.275 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-backports-ssl_match_hostname|3.5.0.1|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 27 Oct 2017 05:11:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.277 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: systemd-sysv|219|78.el7_9.9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 22 Nov 2023 03:59:16 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.278 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnotify-devel|0.7.7|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:30:40 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.279 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nmap-ncat|6.40|19.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 05 Feb 2019 10:12:46 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.281 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-pyblock|0.53|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 02:08:52 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.282 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: shared-desktop-ontologies|0.11.0|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 03:16:09 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.284 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsmbclient|4.10.16|25.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 Jul 2023 10:46:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.285 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dosfstools|3.0.20|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 27 Apr 2018 10:51:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.286 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcap-ng-devel|0.7.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 03 Sep 2015 02:32:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.288 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hypervvssd|0|0.34.20180415git.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:28:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.289 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-icon-theme-symbolic|3.12.0|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 23 Sep 2015 02:27:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.291 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: folks|0.11.4|1.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:01:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.292 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libbasicobjects|0.1.1|32.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 12 Jun 2018 12:40:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.293 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcilkrts|7.2.1|1.2.1.el7_5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 06 Apr 2018 09:28:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.295 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmbim-utils|1.14.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Aug 2017 12:11:02 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.296 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: linux-firmware|20200421|81.git78c0348.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:53 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.298 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xfsprogs|4.5.0|22.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 May 2020 01:55:42 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.303 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: exempi|2.2.0|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 07 Jan 2019 08:07:48 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.305 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: java-1.8.0-openjdk|1.8.0.392.b08|2.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 16 Oct 2023 08:01:07 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.306 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hivex|1.3.10|6.12.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Aug 2021 07:51:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.307 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: taglib|1.8|8.20130218git.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 24 Oct 2019 03:38:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.309 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kbd-legacy|1.15.5|16.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 26 Oct 2021 07:31:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.310 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: bind-libs|9.11.4|26.P2.el7_9.15|32|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 04 Oct 2023 08:28:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.312 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: subscription-manager|1.24.53|1.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 22 Sep 2023 10:39:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.313 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt-addon-xorg|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.314 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: bash-completion|2.1|8.el7|1|Red Hat, Inc. |noarch|RSA/SHA256, Wed 14 Aug 2019 06:15:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.316 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kmod|20|28.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 06 Dec 2019 03:24:22 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.319 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: subscription-manager-gui|1.24.53|1.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 22 Sep 2023 10:39:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.322 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: flatpak-libs|1.0.9|12.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Oct 2021 01:14:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.324 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libreport-python|2.1.11|53.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Nov 2019 05:52:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.326 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libguestfs-tools|1.40.2|10.el7|1|Red Hat, Inc. |noarch|RSA/SHA256, Tue 23 Jun 2020 05:14:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.327 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt-addon-python|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.328 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: initial-setup-gui|0.3.9.45|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 09 Sep 2019 12:29:02 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.330 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:02 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.331 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: yum-utils|1.1.31|54.el7_8|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 13 Mar 2020 01:03:27 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.333 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt-desktop|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.334 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXpm-devel|3.5.12|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 18 Jan 2023 09:07:56 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.336 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: vinagre|3.22.0|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 May 2020 02:10:32 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.339 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gtk3|3.22.30|8.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 15 Feb 2022 11:03:36 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.342 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-nstor-plugin|1.8.1|2.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 05 Feb 2021 12:46:44 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.344 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-session|3.28.1|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 29 May 2020 02:58:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.346 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: system-config-printer-udev|1.4.1|23.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 20 Aug 2019 08:20:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.347 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: policycoreutils|2.5|34.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Sep 2019 10:27:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.348 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gvfs-afp|1.36.2|7.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Jun 2022 07:28:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.350 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: evince|3.28.2|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 20 Apr 2020 10:52:35 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.351 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tog-pegasus|2.14.1|8.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Oct 2019 04:43:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.352 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: glusterfs-client-xlators|6.0|61.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 29 Nov 2021 06:39:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.354 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: subscription-manager-initial-setup-addon|1.24.53|1.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 22 Sep 2023 10:39:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.355 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: samba-common-tools|4.10.16|25.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 Jul 2023 10:46:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.358 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-module-bluetooth|10.0|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 20 Nov 2020 10:33:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.361 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-plain|2.1.26|24.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 21 Feb 2022 02:40:21 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.364 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-wacom|0.36.1|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 06 Jun 2019 03:33:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.367 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ModemManager|1.6.10|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 22 Apr 2020 11:11:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.370 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: openslp|2.0.0|8.el7_7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 12 Dec 2019 04:11:48 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.373 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: samba-client|4.10.16|25.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 Jul 2023 10:46:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.375 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-persistent-data|0.8.5|3.el7_9.2|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 21 Sep 2020 10:33:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.376 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: irqbalance|1.0.7|12.el7|3|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 01 Mar 2019 03:37:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.378 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: quota|4.01|19.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 10 May 2019 07:30:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.379 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ksh|20120801|144.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 30 Jun 2022 03:47:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.380 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcom_err-devel|1.42.9|19.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 07 Jul 2020 11:54:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.382 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: geoipupdate|2.5.0|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 26 Apr 2023 08:40:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.383 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cpp|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:31 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.385 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tcsh|6.18.01|17.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 30 Jul 2020 07:38:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.386 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cups-filters|1.0.35|29.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 17 May 2022 07:58:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.387 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ntsysv|1.7.6|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 06 Apr 2020 07:01:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.389 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: util-linux|2.23.2|65.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 11 Dec 2020 03:57:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.390 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libexif|0.6.22|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 07 Dec 2020 01:37:08 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.392 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-python-clibs|1.8.1|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 05 Feb 2021 12:46:53 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.393 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: man-pages-overrides|7.9.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 20 Apr 2020 07:00:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.394 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libibumad|22.4|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Apr 2021 10:25:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.396 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hplip-common|3.15.9|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 21 Aug 2019 05:50:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.397 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl3945-firmware|15.32.2.9|81.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.399 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: grub2-tools-extra|2.02|0.87.el7_9.11|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 16 Nov 2022 05:19:07 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.400 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kexec-tools|2.0.15|51.el7_9.3|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 10 May 2021 04:06:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.401 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-event|1.02.170|6.el7_9.5|7|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Mar 2021 03:31:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.402 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:09 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.403 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-config-network|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.404 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libburn|1.2.8|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:27:24 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.405 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:07 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.407 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: http-parser|2.7.1|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 Mar 2020 05:15:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.408 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-kvm|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:02 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.409 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell|3.28.3|34.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 21 Jul 2021 12:55:02 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.410 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager|1.18.8|2.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Sep 2020 06:27:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.411 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-launch-new-instance|3.28.1|17.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 07 Jul 2021 02:00:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.413 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: redland|1.0.16|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 02:36:40 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.416 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-horizontal-workspaces|3.28.1|17.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 07 Jul 2021 02:00:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.418 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gtkmm30|3.22.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sun 05 Nov 2017 04:16:12 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.421 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ModemManager-glib|1.6.10|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 22 Apr 2020 11:11:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.424 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: liberation-fonts-common|1.07.2|16.el7|1|Red Hat, Inc. |noarch|RSA/SHA256, Tue 10 Oct 2017 10:34:11 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.427 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libselinux-ruby|2.5|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 Sep 2019 04:49:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.430 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libuser|0.60|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Jan 2018 11:57:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.433 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lohit-gujarati-fonts|2.5.3|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:26:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.435 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Thread-Queue|3.02|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:10:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.436 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kdelibs-ktexteditor|4.14.8|13.el7|6|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 Feb 2020 01:20:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.438 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: file-roller|3.28.1|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 05 Sep 2018 11:38:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.439 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ndctl-libs|65|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 08 Dec 2022 05:14:22 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.441 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pangomm|2.40.1|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 07:04:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.442 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsmi|0.4.8|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:42:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.443 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lohit-telugu-fonts|2.5.3|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:27:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.445 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libitm-devel|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:15 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.446 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Simple|3.28|4.el7|1|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:00:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.447 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwacom|0.30|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:47:41 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.449 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-bookman-fonts|20170801|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 01:22:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.450 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: realmd|0.16.1|12.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Nov 2020 01:21:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.452 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-vmmouse|13.1.0|1.el7.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:24:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.453 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: avahi-libs|0.6.31|20.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Oct 2019 08:16:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.454 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmx|1.4.7|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 06 Oct 2015 06:36:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.456 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: smc-meera-fonts|6.0|7.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 03:21:26 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.457 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: attica|0.4.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 24 Sep 2015 06:06:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.459 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-classic-session|3.28.1|17.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 07 Jul 2021 02:00:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.460 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fftw-libs-double|3.3.3|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 10:41:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.461 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: yum|3.4.3|168.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 20 Apr 2020 11:04:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.463 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: avahi-glib|0.6.31|20.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Oct 2019 08:16:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.466 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libaio-devel|0.3.109|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 10 Sep 2015 03:35:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.469 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tuned|2.11.0|12.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 29 Jul 2022 07:40:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.471 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xcb-util-wm|0.4.1|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:41:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.474 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gtk-update-icon-cache|3.22.30|8.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 15 Feb 2022 11:03:35 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.476 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: yajl|2.0.4|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 05:48:18 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.477 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: usb_modeswitch-data|20170806|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 31 Aug 2017 12:10:40 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.478 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tcl|8.5.13|8.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 07 Oct 2015 12:17:14 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.480 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libasyncns|0.8|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:23:25 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.483 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fribidi-devel|1.0.2|1.el7_7.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 18 Dec 2019 06:51:41 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.486 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libxslt-devel|1.1.28|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 27 Apr 2020 10:55:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.489 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libchewing|0.3.4|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:33:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.491 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-user-docs|3.28.2|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 26 Jun 2018 07:14:24 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.494 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: PackageKit-gtk3-module|1.1.10|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 03 Sep 2019 02:38:44 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.495 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: brasero|3.12.2|5.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 24 Jun 2022 09:00:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.497 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwayland-server|1.15.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:47:40 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.498 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-reportuploader|2.1.11|53.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Nov 2019 05:52:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.500 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-grilo02|0.2.12|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 16 Mar 2017 12:34:32 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.501 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: firewall-config|0.6.3|13.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 15 Apr 2021 01:28:11 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.502 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: jline|1.0|8.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 01:54:16 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.504 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsane-hpaio|3.15.9|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 21 Aug 2019 05:50:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.505 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: samba-libs|4.10.16|25.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 Jul 2023 10:46:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.507 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXau|1.0.8|2.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:07:44 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.508 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: alsa-firmware|1.0.28|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 03 Dec 2014 01:36:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.509 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-sap-c++-9|9.1.1|2.3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 23 Mar 2020 09:44:40 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.511 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgfortran|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:18 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.512 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gstreamer1|1.10.4|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:00:36 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.514 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python3-libs|3.6.8|21.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 25 Oct 2023 07:15:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.515 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: orc|0.4.26|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 07:03:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.516 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-requests|2.6.0|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 10 Mar 2020 11:20:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.518 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnutls|3.3.29|9.el7_6|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 14 Feb 2019 10:38:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.519 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-HTTP-Message|6.06|6.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:50:41 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.521 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: at|3.1.13|25.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 23 Feb 2022 05:14:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.523 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: smartmontools|7.0|2.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 04 Dec 2019 07:57:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.526 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libss|1.42.9|19.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 07 Jul 2020 11:54:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.529 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: flac-libs|1.3.0|5.el7_1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 Mar 2015 03:00:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.532 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: geoclue2-libs|2.4.8|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:04:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.535 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-server-common|1.20.4|25.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 14 Dec 2023 09:44:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.536 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libseccomp|2.3.1|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 09 Dec 2019 09:12:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.537 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: netpbm|10.79.00|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Jan 2018 04:08:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.539 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gom|0.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 22 Apr 2020 07:32:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.540 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sg3_utils|1.37|19.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 10 Jan 2020 09:58:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.541 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cups-filesystem|1.6.3|52.el7_9|1|Red Hat, Inc. |noarch|RSA/SHA256, Thu 17 Aug 2023 01:40:15 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.543 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: findutils|4.5.11|6.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 04 May 2018 03:50:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.544 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libX11|1.6.7|4.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 17 Aug 2021 04:30:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.546 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: redhat-logos|70.7.0|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 02 Apr 2019 07:29:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.547 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: docbook-dtds|1.0|60.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 09:48:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.548 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libobjc|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:20 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.550 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: yum-metadata-parser|1.1.4|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 05:50:31 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.551 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-screenshot|3.26.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:12:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.553 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt|1.8.1|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 05 Feb 2021 12:46:52 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.554 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXxf86vm|1.1.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 02:19:12 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.555 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libestr|0.1.9|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:49:20 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.557 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: bolt|0.7|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Mar 2019 02:00:13 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.558 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: coreutils|8.22|24.el7_9.2|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 21 Jul 2020 05:40:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.560 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gsettings-desktop-schemas|3.28.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 27 Aug 2019 01:53:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.561 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl6000-firmware|9.221.4.1|81.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.564 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: m2crypto|0.21.1|17.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 19 Aug 2015 08:42:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.567 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gtk2-immodule-xim|2.24.31|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:02:24 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.570 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-terminal|3.28.2|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 29 May 2020 02:55:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.573 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: openjpeg-libs|1.5.1|18.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 24 May 2018 05:12:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.575 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xz|5.2.2|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 08 Jun 2022 02:24:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.576 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: festival-speechtools-libs|1.2.96|28.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 10:37:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.578 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcacard|2.7.0|1.el7|40|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 11 Sep 2019 06:28:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.579 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libkscreen|1.0.1|8.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Sep 2017 03:53:48 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.581 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-slip|0.4.0|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 16 Oct 2017 04:56:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.584 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-smbc|1.0.13|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 12 Oct 2017 12:03:52 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.587 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-megaraid-plugin|1.8.1|2.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 05 Feb 2021 12:46:42 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.590 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libevdev|1.5.6|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 02:23:56 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.593 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: farstream02|0.2.3|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 10:19:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.595 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: diffutils|3.3|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 15 Feb 2023 07:16:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.596 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-pyudev|0.15|9.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 27 Mar 2017 04:24:46 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.597 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hostname|3.13|3.el7_7.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 13 Aug 2019 01:14:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.599 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libguestfs-winsupport|7.2|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 11 Apr 2019 04:08:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.600 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: btrfs-progs|4.9.1|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 18 Apr 2017 08:59:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.601 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kde-filesystem|4|47.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 02:07:23 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.602 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-lxc|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:09 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.603 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gstreamer-plugins-good|0.10.31|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:00:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.604 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: icedax|1.1.11|25.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 21 May 2018 03:03:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.606 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: curl|7.29.0|59.el7_9.2|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 08 Nov 2023 08:35:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.607 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-ipaddr|2.1.11|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 20 Jun 2019 09:07:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.608 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-di|0.3|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 02:00:27 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.609 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: aic94xx-firmware|30|6.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 07:46:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.610 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pcre-devel|8.32|17.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 14 Mar 2017 08:49:54 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.611 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: psmisc|22.20|17.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 20 May 2020 07:13:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.612 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-libs-glib2|10.0|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 20 Nov 2020 10:33:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.613 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dmraid|1.0.0.rc16|28.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 18 Aug 2016 06:30:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.614 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: shared-desktop-ontologies-devel|0.11.0|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 03:16:10 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.616 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: evolution-data-server|3.28.5|5.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 05 May 2022 10:43:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.617 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmpcdec|1.2.6|12.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:32:56 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.618 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpeas-gtk|1.22.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:44:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.619 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-wifi|1.18.8|2.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Sep 2020 06:27:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.620 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iw|4.3|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 06 Jun 2018 08:31:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.621 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pykickstart|1.99.66.22|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 21 Apr 2020 02:02:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.622 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: vlgothic-fonts|20130607|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 04:53:56 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.623 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgphoto2|2.5.15|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 06 Mar 2019 08:30:48 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.624 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qt-settings|19|23.12.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 18 May 2020 01:49:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.625 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Text-ParseWords|3.29|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:10:02 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.627 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-deltarpm|3.6|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:38:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.628 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gpm-libs|1.20.7|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Mar 2019 11:49:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.629 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: keybinder3|0.3.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 02:46:41 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.630 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmpx|5.3.1|3.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 06 Sep 2016 02:59:33 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.631 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt-dbus|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.632 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: khmeros-fonts-common|5.0|17.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 02:48:29 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.633 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: liberation-serif-fonts|1.07.2|16.el7|1|Red Hat, Inc. |noarch|RSA/SHA256, Tue 10 Oct 2017 10:34:10 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.634 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: glibc-headers|2.17|326.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Mar 2022 04:56:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.636 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-File-Path|2.09|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:48:21 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.637 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: harfbuzz|1.7.5|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:27:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.638 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-gothic-fonts|20170801|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 01:22:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.639 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libselinux-devel|2.5|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 Sep 2019 04:49:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.640 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: clutter|1.26.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sun 05 Nov 2017 04:10:55 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.641 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libecap|1.0.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 27 Jun 2016 06:44:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.642 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: kde-settings|19|23.12.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 18 May 2020 01:49:37 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.643 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nhn-nanum-gothic-fonts|3.020|9.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 11:33:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.644 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libguestfs-inspect-icons|1.40.2|10.el7|1|Red Hat, Inc. |noarch|RSA/SHA256, Tue 23 Jun 2020 05:14:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.646 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libbytesize|1.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Oct 2017 03:54:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.647 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libhangul|0.1.0|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:05:23 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.648 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-p052-fonts|20170801|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 01:22:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.649 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: polkit-qt|0.103.0|10.el7_0|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Oct 2014 09:20:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.650 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-python|4.5.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 03 Jul 2018 09:15:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.651 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gettext-libs|0.19.8.1|3.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 04 Nov 2021 12:32:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.652 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: bzip2-libs|1.0.6|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 08 Sep 2015 03:59:03 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.653 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: setserial|2.17|33.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:14:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.654 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: PackageKit-glib|1.1.10|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 03 Sep 2019 02:38:45 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.655 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: plymouth-system-theme|0.8.9|0.34.20140113.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 07 May 2020 03:58:01 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.657 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xcb-util-renderutil|0.3.9|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:51:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.658 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgdither|0.6|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:54:29 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.660 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rng-tools|6.3.1|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 13 Feb 2020 04:28:38 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.663 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Test-Harness|3.28|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 11 Aug 2015 06:15:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.666 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hwloc-libs|1.11.8|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 16 Nov 2017 12:09:51 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.669 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ibus-setup|1.5.17|14.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 14 Jul 2023 12:38:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.672 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libatomic-static|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.674 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: zip|3.0|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 03 May 2016 05:31:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.676 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sbc|1.0|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 02:57:56 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.677 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: setroubleshoot|3.2.30|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 19 Aug 2019 06:49:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.679 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libgweather3|3.8.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Sep 2015 09:07:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.682 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mutter|3.28.3|32.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Nov 2022 01:24:55 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.685 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: langtable|0.0.31|4.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 22 May 2019 04:54:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.688 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: net-snmp-agent-libs|5.7.2|49.el7_9.3|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 10 Aug 2023 03:35:46 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.691 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lksctp-tools|1.0.17|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 19 Sep 2016 02:30:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.694 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libinvm-i18n|1.0.0.1016|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Aug 2016 08:45:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.695 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-perf|3.10.0|1160.105.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 07 Nov 2023 05:12:42 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.697 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXext|1.3.3|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:28:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.698 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: bind-utils|9.11.4|26.P2.el7_9.15|32|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 04 Oct 2023 08:28:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.699 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: PackageKit-command-not-found|1.1.10|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 03 Sep 2019 02:38:44 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.701 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python2-dnf|4.0.9.2|2.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 25 Feb 2021 08:14:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.702 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: bind-export-libs|9.11.4|26.P2.el7_9.15|32|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 04 Oct 2023 08:28:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.704 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libaio|0.3.109|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 10 Sep 2015 03:35:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.705 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dbus-devel|1.10.24|15.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 01 Jul 2020 02:58:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.706 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hicolor-icon-theme|0.12|7.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 12:50:33 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.708 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: net-tools|2.0|0.25.20131004git.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 16 Jan 2019 08:19:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.709 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-HTTP-Negotiate|6.01|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:50:44 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.711 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ibus-sayura|1.3.2|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 01:17:44 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.712 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mesa-filesystem|18.3.4|12.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 30 Oct 2020 12:18:29 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.713 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: openssl-devel|1.0.2k|26.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 10 Mar 2023 10:37:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.715 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libv4l|0.9.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 04:45:58 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.716 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: crash|7.2.3|11.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 29 Sep 2020 04:50:03 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.718 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgusb|0.2.9|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:28:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.719 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Digest-MD5|2.52|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 12:45:25 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.720 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-software|3.28.2|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 12 Sep 2018 10:35:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.722 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: zlib|1.2.7|21.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 01 Feb 2023 08:10:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.723 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cups|1.6.3|52.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 17 Aug 2023 01:40:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.725 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libarchive|3.1.2|14.el7_7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 20 Jan 2020 04:19:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.726 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: PackageKit|1.1.10|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 03 Sep 2019 02:38:46 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.727 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvncserver|0.9.9|14.el7_8.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 30 Jul 2020 12:13:33 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.729 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: boost-random|1.53.0|28.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 13 Aug 2019 03:20:11 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.730 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xdg-user-dirs-gtk|0.10|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 05:25:34 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.732 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libldb|1.5.4|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 24 Mar 2021 11:57:21 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.733 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nfs-utils|1.3.0|0.68.el7.2|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 14 Sep 2021 12:08:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.734 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fuse|2.9.2|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 06 Aug 2018 08:13:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.736 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: imsettings-gsettings|1.6.3|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Feb 2019 03:16:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.737 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgnat-devel|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:32 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.738 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-IPy|0.75|6.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 01:58:27 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.740 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libappstream-glib|0.7.8|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 05 Sep 2018 11:43:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.741 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: wvdial|1.61|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 05:20:59 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.743 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libxslt|1.1.28|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 27 Apr 2020 10:55:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.744 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: plymouth-plugin-label|0.8.9|0.34.20140113.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 07 May 2020 03:57:59 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.745 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: jansson|2.10|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Mar 2017 02:31:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.747 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: elinks|0.12|0.37.pre6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Sep 2017 03:20:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.748 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: at-spi2-atk|2.26.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 06:45:35 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.749 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXdamage-devel|1.1.4|4.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:09:35 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.751 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgdata-devel|0.17.9|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:37:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.752 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pygtk2-libglade|2.24.0|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:54:03 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.754 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: nss-sysinit|3.90.0|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 10 Aug 2023 03:56:52 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.757 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lvm2|2.02.187|6.el7_9.5|7|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Mar 2021 03:31:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.760 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libiec61883|1.2.0|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:13:23 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.762 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: llvm-private|7.0.1|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 24 Jan 2019 08:18:16 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.764 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cryptsetup-python|2.0.3|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 27 Aug 2019 12:42:16 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.765 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libICE-devel|1.0.9|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 09 May 2017 12:02:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.766 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libinvm-cli|1.0.0.1096|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Aug 2016 11:00:04 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.767 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdmapsharing|2.9.37|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 16 Mar 2017 12:38:12 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.769 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libsss_certmap|1.16.5|10.el7_9.15|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Jan 2023 09:54:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.770 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-gluster|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:03 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.771 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iso-codes|3.46|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 01:37:51 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.772 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-dmidecode|3.12.2|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 16 Aug 2019 03:51:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.773 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fribidi|1.0.2|1.el7_7.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 18 Dec 2019 06:51:41 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.774 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-ipaddress|1.0.16|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 16 Sep 2016 01:16:13 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.775 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Encode-Locale|1.03|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:47:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.776 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libappindicator-gtk3|12.10.0|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 26 Feb 2018 05:38:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.779 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: adwaita-icon-theme|3.28.0|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 26 Jun 2018 06:45:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.781 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-libnm|1.18.8|2.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Sep 2020 06:27:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.784 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sssd-dbus|1.16.5|10.el7_9.15|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Jan 2023 09:54:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.785 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: slang|2.2.4|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:20:00 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.787 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdbi-dbd-mysql|0.8.3|16.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:40:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.788 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: grilo|0.3.6|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 Aug 2018 11:43:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.790 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: spice-glib|0.35|5.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 11 Sep 2020 10:53:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.791 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-gdm-hooks|10.0|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 20 Nov 2020 10:33:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.792 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cdparanoia-libs|10.2|17.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 08:52:53 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.794 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gjs|1.52.5|1.el7_6|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 21 Jan 2019 01:29:35 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.795 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qt5-qtbase-common|5.9.7|5.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 24 Sep 2020 08:41:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.797 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libesmtp|1.0.6|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:48:52 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.798 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hyphen-en|2.8.6|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 01:08:18 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.799 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXtst-devel|1.2.3|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 02:16:38 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.801 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcdio-paranoia|10.2+0.90|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:30:23 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.802 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: grilo-plugins|0.3.7|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 Aug 2018 11:43:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.804 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: java-1.8.0-openjdk-headless|1.8.0.392.b08|2.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 16 Oct 2023 08:01:08 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.805 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hyperv-daemons-license|0|0.34.20180415git.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 26 Jun 2018 07:28:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.806 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: daxctl-libs|65|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 08 Dec 2022 05:14:22 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.808 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libusb|0.1.4|3.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:57:23 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.809 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: boost-date-time|1.53.0|28.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 13 Aug 2019 03:20:15 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.811 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lklug-fonts|0.6|10.20090803cvs.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 10:22:46 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.812 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Filter|1.49|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 12:48:52 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.814 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwnck3|3.24.1|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:47:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.815 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: subscription-manager-rhsm|1.24.53|1.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 22 Sep 2023 10:39:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.816 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-standard-symbols-ps-fonts|20170801|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 21 Mar 2019 01:22:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.818 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt-tui|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.821 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libverto-libevent|0.2.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:59:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.825 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python2-pyatspi|2.26.0|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 26 Jun 2018 08:00:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.828 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: scl-utils|20130529|19.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 18 Jun 2018 08:41:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.831 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Business-ISBN|2.06|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:36:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.834 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gpgme|1.3.2|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 12:15:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.835 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Compress-Raw-Zlib|2.061|4.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 12:38:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.837 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cheese-libs|3.28.0|1.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 06:47:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.838 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: vdo|6.1.3.23|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 13 Apr 2020 05:39:41 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.839 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: initial-setup|0.3.9.45|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 09 Sep 2019 12:29:02 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.841 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rsync|3.1.2|12.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 14 Nov 2022 03:45:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.842 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdb-cxx|5.3.21|25.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Jan 2019 03:59:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.844 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gupnp-dlna|0.10.5|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 02:00:50 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.845 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcanberra|0.30|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Sep 2019 05:19:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.847 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnu-free-sans-fonts|20120503|8.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 12:09:33 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.848 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qca2|2.0.3|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 02:14:40 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.849 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpath_utils|0.2.1|32.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 12 Jun 2018 12:40:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.851 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXvMC|1.0.10|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 02:18:12 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.852 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgnome|2.32.1|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:57:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.854 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt-console-notification|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.855 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: geocode-glib-devel|3.26.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 16 Apr 2020 04:41:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.857 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libusbx-devel|1.0.21|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 21 Sep 2017 07:09:13 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.858 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-cups|1.9.63|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:59:40 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.859 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: automake|1.13.4|3.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 08:14:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.861 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: bridge-utils|1.5|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 08:42:19 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.862 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: setools-libs|3.3.8|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 Jul 2018 06:23:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.864 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-smis-plugin|1.8.1|2.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 05 Feb 2021 12:46:43 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.865 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libogg|1.3.0|7.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:44:27 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.867 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-boxes|3.28.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 May 2019 08:10:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.868 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: evince-libs|3.28.2|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 20 Apr 2020 10:52:36 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.870 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-poppler022-qt|0.22.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 23 Sep 2015 02:20:45 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.871 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|2fa658e0|45700c69|0|Red Hat, Inc. (auxiliary key) ||(none) 2024-01-16 19:43:43.872 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libglvnd-opengl|1.0.1|0.8.git5baa1e5.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 24 Jul 2018 02:26:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.874 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: qrencode-libs|3.4.1|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 02:18:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.875 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lsof|4.87|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 13 Jun 2018 07:50:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.877 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libkkc-common|0.3.1|9.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 01 Aug 2016 08:51:40 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.878 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: selinux-policy-targeted|3.13.1|268.el7_9.2|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 30 Oct 2020 11:18:14 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.879 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lcms2|2.6|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 16 Aug 2016 06:36:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.881 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: glusterfs-api|6.0|61.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 29 Nov 2021 06:40:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.882 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libpackagekit-glib2-16|0.8.9|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 05 Oct 2015 01:24:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.884 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-brlapi|0.6.0|16.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 11 Oct 2017 04:01:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.885 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rpcbind|0.2.0|49.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 28 Oct 2019 01:15:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.887 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: redhat-support-tool|0.13.0|0.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 24 Jan 2022 10:22:36 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.888 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXdamage|1.1.4|4.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:09:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.890 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-ati|19.0.1|3.el7_7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 17 Jan 2020 06:35:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.891 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mariadb-libs|5.5.68|1.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 20 May 2020 09:31:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.892 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libdnf|0.22.5|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 20 Apr 2020 11:05:35 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.894 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: usbmuxd|1.1.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 07:30:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.895 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXp|1.0.2|2.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:14:07 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.897 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-gobject-base|3.22.0|1.el7_4.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 16 Nov 2017 04:14:14 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.898 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: lshw|B.02.18|17.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sun 17 May 2020 10:07:22 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.899 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xmlrpc-c|1.32.5|1905.svn2451.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 05:29:27 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.901 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: spice-vdagent|0.14.0|18.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 08 Apr 2019 05:34:23 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.902 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libbluray|0.2.3|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 21 Apr 2020 07:52:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.904 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgcc|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.905 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-gobject|1.0.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 04:45:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.907 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: readline|6.2|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:29:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.908 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ibus-chewing|1.4.4|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 22 Dec 2014 02:33:23 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.909 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwsman1|2.6.3|7.git4391e5c.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 Mar 2020 08:38:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.911 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: c-ares|1.10.0|3.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sat 17 Jun 2023 05:15:47 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.912 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tzdata|2023d|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 03 Jan 2024 02:23:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.914 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: telepathy-salut|0.8.1|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 04:01:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.915 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pywbem|0.7.0|25.20130827svn625.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 02:14:00 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.917 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cracklib-dicts|2.9.0|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:18:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.918 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gucharmap|10.0.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:26:32 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.919 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-exiv2-023|0.23|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 12 Aug 2021 08:24:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.921 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: speex|1.2|0.19.rc1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 03:26:39 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.922 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: initscripts|9.49.53|1.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 14 Oct 2020 04:44:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.924 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: chkconfig|1.7.6|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 06 Apr 2020 07:01:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.925 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rarian|0.8.1|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 02:29:50 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.927 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libkipi|4.10.5|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:20:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.928 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libqmi|1.18.0|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 25 Oct 2017 04:43:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.930 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpinyin-data|0.9.93|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:50:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.931 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl6000g2a-firmware|18.168.6.1|81.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.932 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: celt051|0.5.1.3|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 08:54:48 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.934 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: plymouth-scripts|0.8.9|0.34.20140113.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 07 May 2020 03:58:00 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.935 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python|2.7.5|94.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Oct 2023 08:28:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.937 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hplip-libs|3.15.9|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 21 Aug 2019 05:50:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.940 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXau-devel|1.0.8|2.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:07:50 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.943 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fprintd-pam|0.8.1|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 24 Sep 2018 09:45:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.945 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl5150-firmware|8.24.2.2|81.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.946 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pciutils-libs|3.5.1|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 Oct 2017 11:20:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.948 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXrender-devel|0.9.10|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:22:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.949 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: abrt-addon-vmcore|2.1.11|60.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 02 Jul 2020 09:55:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.952 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: glib2-devel|2.56.1|9.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 27 May 2021 10:02:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.955 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: imsettings-libs|1.6.3|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Feb 2019 03:16:03 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.958 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: osinfo-db-tools|1.1.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 07:03:40 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.960 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXmu|1.1.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:34:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.963 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: raptor2|2.0.9|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 02:29:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.965 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-core|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:06 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.966 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: poppler|0.26.5|43.el7.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 11 Sep 2020 11:55:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.968 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gstreamer-plugins-bad-free|0.10.23|23.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:00:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.969 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: sg3_utils-libs|1.37|19.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 10 Jan 2020 09:58:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.971 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: jasper-libs|1.900.1|33.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 22 Jun 2018 01:22:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.972 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libiodbc|3.52.7|7.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:14:47 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.973 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-client|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:09 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.975 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dbus-libs|1.10.24|15.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 01 Jul 2020 02:58:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.976 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: yelp-xsl|3.28.0|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 26 Jun 2018 08:25:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.978 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-online-accounts|3.28.2|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 27 Aug 2019 01:53:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.979 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-tdb|1.3.18|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 13 Aug 2019 07:17:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.980 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: infiniband-diags|2.1.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:03:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.982 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-backports|1.0|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 15 Jan 2015 08:23:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.984 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXaw|1.0.13|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:18:35 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.987 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-config-nwfilter|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:03 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.990 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: plymouth-core-libs|0.8.9|0.34.20140113.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 07 May 2020 03:58:01 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.993 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgdata|0.17.9|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:37:29 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.995 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgfortran4|8.3.1|2.1.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 25 Feb 2019 09:13:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.996 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hypervfcopyd|0|0.34.20180415git.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:28:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:43.999 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mtr|0.85|7.el7|2|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 11:15:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.1 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libthai|0.1.14|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:52:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.4 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: rasqal|0.9.30|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 02:30:41 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.5 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: elfutils|0.176|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 18 Mar 2020 06:58:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.7 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libguestfs-tools-c|1.40.2|10.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 23 Jun 2020 05:14:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.8 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: usermode-gtk|1.111|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Mar 2019 11:51:45 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.10 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libmicrohttpd|0.9.33|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:29:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.11 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: stix-fonts|1.1.0|5.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 03:36:03 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.13 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libquadmath|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.14 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Scalar-List-Utils|1.27|248.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:01:19 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.15 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: vim-filesystem|7.4.629|8.el7_9|2|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Sep 2020 09:26:10 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.17 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-HTTP-Date|6.02|8.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:50:37 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.18 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libproxy|0.4.11|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 27 Sep 2017 03:03:23 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.20 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: webkitgtk3|2.4.11|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 16 Mar 2017 02:06:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.21 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libibcommon|1.2.0|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:09:25 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.23 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: highcontrast-qt5|0.1|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 16 Oct 2017 01:15:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.24 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dejavu-sans-mono-fonts|2.33|6.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 01 Apr 2014 09:37:41 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.25 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: osinfo-db|20200529|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 29 May 2020 06:56:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.27 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Compress-Raw-Bzip2|2.061|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 12:38:10 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.28 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libkworkspace|4.11.19|16.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 04 Aug 2020 07:51:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.30 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libverto-devel|0.2.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:59:35 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.31 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libspiro|20071029|12.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:44:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.33 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-nouveau|1.0.15|1.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:23:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.34 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pcre|8.32|17.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 14 Mar 2017 08:49:55 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.35 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: thai-scalable-waree-fonts|0.5.0|7.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 04:22:14 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.37 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: freerdp-libs|2.1.1|5.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 09 Nov 2021 10:40:43 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.38 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: parted|3.1|32.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 14 Nov 2019 01:55:12 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.39 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libreswan|3.25|9.1.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 20 Jul 2020 03:30:51 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.41 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libfastjson|0.99.4|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:37:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.42 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-python2-bonobo|2.28.1|14.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 12:01:52 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.44 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnftnl|1.0.8|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 23 Aug 2019 03:37:00 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.45 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: oddjob-mkhomedir|0.31.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 19 Jan 2015 08:53:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.47 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mesa-libGL-devel|18.3.4|12.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 30 Oct 2020 12:18:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.48 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: attr|2.4.46|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 21 Sep 2017 06:57:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.49 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libibverbs-utils|22.4|6.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Apr 2021 10:25:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.51 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-LWP-MediaTypes|6.02|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 12:53:01 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.52 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpipeline|1.2.3|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:51:58 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.54 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-db47|4.7.25|28.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 25 Aug 2014 04:17:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.55 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: yum-rhn-plugin|2.0.1|10.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 23 Oct 2017 06:31:27 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.57 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-abrt|0.3.4|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 25 Mar 2020 04:56:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.58 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mozjs52|52.9.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 Aug 2018 11:44:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.59 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gvfs-mtp|1.36.2|7.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 23 Jun 2022 07:28:02 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.61 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: seavgabios-bin|1.11.0|2.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Tue 30 Jan 2018 10:42:44 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.62 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: compat-libf2c-34|3.4.6|32.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 09:09:31 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.64 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-libreswan|1.2.4|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 30 May 2017 04:45:59 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.65 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwayland-cursor|1.15.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:47:33 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.67 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-firewall|0.6.3|13.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 15 Apr 2021 01:28:10 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.68 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libreport-rhel|2.1.11|53.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Nov 2019 05:52:26 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.70 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-libipa_hbac|1.16.5|10.el7_9.15|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Jan 2023 09:54:06 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.73 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: autogen-libopts|5.18|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 08:13:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.76 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tmux|1.8|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 04:25:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.79 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXrandr|1.5.1|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:22:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.81 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fwupdate-efi|12|6.el7_8|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 28 Jul 2020 03:22:13 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.84 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pkgconfig|0.27.1|4.el7|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:26:05 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.86 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-ppp|1.18.8|2.el7_9|1|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 30 Sep 2020 06:27:07 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.87 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-libintl|1.20|12.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:16:24 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.88 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: pinfo|0.6.10|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 01:25:28 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.90 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python2-leapp|0.16.0|1.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Thu 24 Aug 2023 04:57:16 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.91 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libart_lgpl|2.3.21|10.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 23 Sep 2015 02:26:42 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.93 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xz-devel|5.2.2|2.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 08 Jun 2022 02:24:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.94 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-iniparse|0.4|9.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 02 Apr 2014 02:01:54 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.95 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libreport-rhel-anaconda-bugzilla|2.1.11|53.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 11 Nov 2019 05:52:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.97 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: strace|4.24|7.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 11 Jul 2023 12:51:15 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.98 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXft-devel|2.3.2|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 09:52:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.100 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-color-manager|3.28.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:10:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.102 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: tzdata-java|2023d|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Wed 03 Jan 2024 02:23:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.105 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: dleyna-server|0.5.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 01 Nov 2017 12:15:31 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.108 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libicu|50.2|4.el7_7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 05 Mar 2020 07:17:17 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.111 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpaper|1.1.24|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 30 Jan 2020 04:42:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.114 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: expat-devel|2.1.0|15.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 03 Oct 2022 10:07:38 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.116 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libxkbcommon-devel|0.7.1|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:18:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.117 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: gnome-packagekit|3.28.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:12:20 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.118 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libxml2|2.9.1|6.el7_9.6|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Sep 2021 09:51:30 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.120 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-event-libs|1.02.170|6.el7_9.5|7|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 15 Mar 2021 03:31:41 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.121 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: ORBit2|2.14.19|13.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 07:29:50 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.122 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: setroubleshoot-server|3.2.30|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 19 Aug 2019 06:49:25 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.124 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl2030-firmware|18.168.6.1|81.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.125 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libksane|4.10.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 25 Jul 2016 08:51:22 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.127 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mousetweaks|3.12.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 07:01:12 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.128 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-lib|2.1.26|24.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 21 Feb 2022 02:40:20 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.130 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnotify|0.7.7|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 06:30:34 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.131 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libcdio|0.92|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 21 Jun 2018 06:40:18 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.132 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libselinux-python|2.5|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 30 Sep 2019 04:49:56 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.134 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: vte291|0.52.4|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 29 May 2020 02:56:56 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.135 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: fipscheck|1.4.1|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 14 Mar 2017 08:44:23 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.136 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: iwl4965-firmware|228.61.2.24|81.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Mon 30 Oct 2023 07:21:57 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.138 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drivers|7.7|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 05:31:24 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.139 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mesa-libglapi|18.3.4|12.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 30 Oct 2020 12:18:30 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.141 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: wavpack|4.60.1|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 04:56:00 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.142 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: audit-libs-python|2.8.5|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 06 May 2019 09:04:23 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.144 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-nfs-plugin|1.8.1|2.el7_9|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 05 Feb 2021 12:46:44 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.145 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: wayland-devel|1.15.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 08:21:28 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.147 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: liberation-fonts|1.07.2|16.el7|1|Red Hat, Inc. |noarch|RSA/SHA256, Tue 10 Oct 2017 10:34:09 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.148 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libXinerama-devel|1.1.3|2.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 03:13:12 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.149 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: mlocate|0.26|8.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 Nov 2017 07:50:01 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.151 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libssh2|1.8.0|4.el7_9.1|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Sep 2023 07:36:58 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.152 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: giflib|4.1.6|9.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 11:39:08 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.154 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: perl-Socket|2.010|5.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Mon 12 Aug 2019 11:47:39 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.155 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-interface|4.5.0|36.el7_9.5|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 19 Mar 2021 02:54:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.156 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libtranslit-m17n|0.0.2|6.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 02 Apr 2014 09:55:41 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.158 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: openldap|2.4.44|25.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 19 Jan 2022 03:51:10 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.159 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libfontenc|1.1.3|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Wed 29 Mar 2017 02:26:21 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.161 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libitm|4.8.5|44.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 26 Mar 2020 02:03:33 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.162 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: python-ntplib|0.3.2|1.el7|0|Red Hat, Inc. |noarch|RSA/SHA256, Fri 09 Oct 2015 11:30:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.163 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libgnomekbd|3.26.0|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 02 Apr 2019 07:17:56 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.165 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwpg|0.3.0|1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Fri 09 Oct 2015 10:07:36 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.166 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: syslinux|4.05|15.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 Sep 2018 08:29:05 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.168 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: man-db|2.6.3|11.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 10 Jul 2018 05:30:15 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.169 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwbclient|4.10.16|25.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 25 Jul 2023 10:46:11 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.170 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libnfnetlink|1.0.1|4.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 01 Apr 2014 04:39:27 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.172 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: webkitgtk4-jsc|2.28.2|3.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Sun 03 Oct 2021 10:40:49 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.173 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libpmemblk|1.5.1|2.1.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 09 May 2019 02:39:04 PM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.175 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: hypervkvpd|0|0.34.20180415git.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 26 Jun 2018 07:28:09 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.176 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: libwpd|0.10.0|2.el7|0|Red Hat, Inc. |x86_64|RSA/SHA256, Thu 31 Jan 2019 11:52:52 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.177 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: cronie|1.4.11|25.el7_9|0|Red Hat, Inc. |x86_64|RSA/SHA256, Tue 14 Mar 2023 04:18:51 AM EST, Key ID 199e2f91fd431d51 2024-01-16 19:43:44.191 DEBUG PID: 56263 leapp.workflow.FactsCollection.rpm_scanner: External command has finished: ['/bin/rpm', '-qa', '--queryformat', '%{NAME}|%{VERSION}|%{RELEASE}|%|EPOCH?{%{EPOCH}}:{0}||%|PACKAGER?{%{PACKAGER}}:{(none)}||%|ARCH?{%{ARCH}}:{}||%|DSAHEADER?{%{DSAHEADER:pgpsig}}:{%|RSAHEADER?{%{RSAHEADER:pgpsig}}:{(none)}|}|\\n'] 2024-01-16 19:44:42.498 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor network_manager_read_config 2024-01-16 19:44:42.585 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: External command has started: ['NetworkManager', '--print-config'] 2024-01-16 19:44:42.608 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: # NetworkManager configuration: /etc/NetworkManager/NetworkManager.conf (lib: 00-server.conf, 10-slaves-order.conf) 2024-01-16 19:44:42.610 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: 2024-01-16 19:44:42.612 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: [main] 2024-01-16 19:44:42.613 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: # plugins=ifcfg-rh,ibft 2024-01-16 19:44:42.615 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: # rc-manager=file 2024-01-16 19:44:42.616 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: # auth-polkit=true 2024-01-16 19:44:42.617 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: # dhcp=dhclient 2024-01-16 19:44:42.619 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: no-auto-default=* 2024-01-16 19:44:42.620 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: ignore-carrier=* 2024-01-16 19:44:42.621 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: slaves-order=index 2024-01-16 19:44:42.622 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: 2024-01-16 19:44:42.624 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: [logging] 2024-01-16 19:44:42.625 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: # backend=syslog 2024-01-16 19:44:42.626 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: # audit=false 2024-01-16 19:44:42.629 DEBUG PID: 56520 leapp.workflow.FactsCollection.network_manager_read_config: External command has finished: ['NetworkManager', '--print-config'] 2024-01-16 19:44:42.646 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scan_target_os_image 2024-01-16 19:44:42.730 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor common_leapp_dracut_modules 2024-01-16 19:44:42.837 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scan_custom_repofile 2024-01-16 19:44:43.29 DEBUG PID: 56665 leapp.workflow.FactsCollection.scan_custom_repofile: The /etc/leapp/files/leapp_upgrade_repositories.repo file doesn't exist. Nothing to do. 2024-01-16 19:44:43.44 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scandasd 2024-01-16 19:44:43.127 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor satellite_upgrade_facts 2024-01-16 19:44:43.601 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor pam_modules_scanner 2024-01-16 19:44:43.706 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor load_device_driver_deprecation_data 2024-01-16 19:44:43.788 INFO PID: 56866 leapp.workflow.FactsCollection.load_device_driver_deprecation_data: Attempting to load the asset device_driver_deprecation_data.json (data_stream=2.0) 2024-01-16 19:44:43.792 WARNING PID: 56866 leapp.workflow.FactsCollection.load_device_driver_deprecation_data: File /etc/leapp/files/device_driver_deprecation_data.json successfully read (114807 bytes) 2024-01-16 19:44:43.878 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scan_files_for_target_userspace 2024-01-16 19:44:43.954 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor register_yum_adjustment 2024-01-16 19:44:44.34 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scan_fips 2024-01-16 19:44:44.107 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor checkrhui 2024-01-16 19:44:45.692 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor authselect_scanner 2024-01-16 19:44:45.801 DEBUG PID: 57108 leapp.workflow.FactsCollection.authselect_scanner: External command has started: ['/usr/bin/systemctl', 'is-enabled', 'ypbind.service'] 2024-01-16 19:44:45.818 DEBUG PID: 57108 leapp.workflow.FactsCollection.authselect_scanner: Failed to get unit file state for ypbind.service: No such file or directory 2024-01-16 19:44:45.824 DEBUG PID: 57108 leapp.workflow.FactsCollection.authselect_scanner: Command ['/usr/bin/systemctl', 'is-enabled', 'ypbind.service'] failed with exit code 1. 2024-01-16 19:44:45.826 DEBUG PID: 57108 leapp.workflow.FactsCollection.authselect_scanner: External command has finished: ['/usr/bin/systemctl', 'is-enabled', 'ypbind.service'] 2024-01-16 19:44:45.844 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor read_openssh_config 2024-01-16 19:44:45.924 DEBUG PID: 57158 leapp.workflow.FactsCollection.read_openssh_config: External command has started: ['rpm', '-Vf', '/etc/ssh/sshd_config'] 2024-01-16 19:44:46.20 DEBUG PID: 57158 leapp.workflow.FactsCollection.read_openssh_config: External command has finished: ['rpm', '-Vf', '/etc/ssh/sshd_config'] 2024-01-16 19:44:46.35 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor system_facts 2024-01-16 19:44:46.239 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['sysctl', '-a'] 2024-01-16 19:44:46.258 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: abi.vsyscall32 = 1 2024-01-16 19:44:46.263 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: crypto.fips_enabled = 0 2024-01-16 19:44:46.265 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: debug.exception-trace = 1 2024-01-16 19:44:46.267 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: debug.kprobes-optimization = 1 2024-01-16 19:44:46.268 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: debug.panic_on_rcu_stall = 0 2024-01-16 19:44:46.269 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.autoclose = 1 2024-01-16 19:44:46.271 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.autoeject = 0 2024-01-16 19:44:46.272 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.check_media = 0 2024-01-16 19:44:46.273 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.debug = 0 2024-01-16 19:44:46.274 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = CD-ROM information, Id: cdrom.c 3.20 2003/12/17 2024-01-16 19:44:46.276 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = 2024-01-16 19:44:46.277 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = drive name: sr0 2024-01-16 19:44:46.278 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = drive speed: 1 2024-01-16 19:44:46.279 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = drive # of slots: 1 2024-01-16 19:44:46.281 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can close tray: 1 2024-01-16 19:44:46.282 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can open tray: 1 2024-01-16 19:44:46.284 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can lock tray: 1 2024-01-16 19:44:46.285 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can change speed: 1 2024-01-16 19:44:46.286 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can select disk: 0 2024-01-16 19:44:46.287 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can read multisession: 1 2024-01-16 19:44:46.289 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can read MCN: 1 2024-01-16 19:44:46.290 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Reports media changed: 1 2024-01-16 19:44:46.291 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can play audio: 1 2024-01-16 19:44:46.293 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can write CD-R: 1 2024-01-16 19:44:46.294 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can write CD-RW: 1 2024-01-16 19:44:46.295 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can read DVD: 1 2024-01-16 19:44:46.297 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can write DVD-R: 1 2024-01-16 19:44:46.298 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can write DVD-RAM: 1 2024-01-16 19:44:46.299 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can read MRW: 1 2024-01-16 19:44:46.300 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can write MRW: 1 2024-01-16 19:44:46.302 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = Can write RAM: 1 2024-01-16 19:44:46.303 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = 2024-01-16 19:44:46.304 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.info = 2024-01-16 19:44:46.306 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.cdrom.lock = 1 2024-01-16 19:44:46.307 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.hpet.max-user-freq = 64 2024-01-16 19:44:46.308 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.mac_hid.mouse_button2_keycode = 97 2024-01-16 19:44:46.309 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.mac_hid.mouse_button3_keycode = 100 2024-01-16 19:44:46.311 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.mac_hid.mouse_button_emulation = 0 2024-01-16 19:44:46.312 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.parport.default.spintime = 500 2024-01-16 19:44:46.313 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.parport.default.timeslice = 200 2024-01-16 19:44:46.315 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.raid.speed_limit_max = 200000 2024-01-16 19:44:46.316 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.raid.speed_limit_min = 1000 2024-01-16 19:44:46.317 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dev.scsi.logging_level = 0 2024-01-16 19:44:46.319 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.aio-max-nr = 18446744073709551615 2024-01-16 19:44:46.320 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.aio-nr = 0 2024-01-16 19:44:46.321 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.jexec = enabled 2024-01-16 19:44:46.323 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.jexec = interpreter /usr/java/default/lib/jexec 2024-01-16 19:44:46.324 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.jexec = flags: 2024-01-16 19:44:46.325 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.jexec = offset 0 2024-01-16 19:44:46.327 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.jexec = magic 504b0304 2024-01-16 19:44:46.328 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.kshcomp = enabled 2024-01-16 19:44:46.329 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.kshcomp = interpreter /bin/ksh93 2024-01-16 19:44:46.330 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.kshcomp = flags: 2024-01-16 19:44:46.332 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.kshcomp = offset 0 2024-01-16 19:44:46.333 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.kshcomp = magic 0b1308 2024-01-16 19:44:46.334 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.status = enabled 2024-01-16 19:44:46.336 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.dentry-state = 423705 399484 45 0 28116 0 2024-01-16 19:44:46.337 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.dir-notify-enable = 1 2024-01-16 19:44:46.338 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.epoll.max_user_watches = 247254446 2024-01-16 19:44:46.339 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.file-max = 20000000 2024-01-16 19:44:46.341 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.file-nr = 6370 0 20000000 2024-01-16 19:44:46.342 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.inode-nr = 385426 447 2024-01-16 19:44:46.343 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.inode-state = 385426 447 0 0 0 0 0 2024-01-16 19:44:46.345 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.inotify.max_queued_events = 16384 2024-01-16 19:44:46.346 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.inotify.max_user_instances = 128 2024-01-16 19:44:46.347 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.inotify.max_user_watches = 8192 2024-01-16 19:44:46.349 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.lease-break-time = 45 2024-01-16 19:44:46.350 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.leases-enable = 1 2024-01-16 19:44:46.351 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.may_detach_mounts = 0 2024-01-16 19:44:46.352 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.mount-max = 100000 2024-01-16 19:44:46.354 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msg_default = 10 2024-01-16 19:44:46.355 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msg_max = 10 2024-01-16 19:44:46.356 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msgsize_default = 8192 2024-01-16 19:44:46.358 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msgsize_max = 8192 2024-01-16 19:44:46.359 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.mqueue.queues_max = 256 2024-01-16 19:44:46.360 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.negative-dentry-limit = 0 2024-01-16 19:44:46.361 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.nfs.nlm_grace_period = 0 2024-01-16 19:44:46.363 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.nfs.nlm_tcpport = 0 2024-01-16 19:44:46.364 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.nfs.nlm_timeout = 10 2024-01-16 19:44:46.365 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.nfs.nlm_udpport = 0 2024-01-16 19:44:46.367 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.nfs.nsm_local_state = 3 2024-01-16 19:44:46.368 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.nfs.nsm_use_hostnames = 0 2024-01-16 19:44:46.369 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.nr_open = 1048576 2024-01-16 19:44:46.370 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.overflowgid = 65534 2024-01-16 19:44:46.372 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.overflowuid = 65534 2024-01-16 19:44:46.373 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.pipe-max-size = 1048576 2024-01-16 19:44:46.374 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.pipe-user-pages-hard = 0 2024-01-16 19:44:46.376 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.pipe-user-pages-soft = 16384 2024-01-16 19:44:46.377 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.protected_hardlinks = 1 2024-01-16 19:44:46.378 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.protected_symlinks = 1 2024-01-16 19:44:46.381 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.quota.allocated_dquots = 0 2024-01-16 19:44:46.383 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.quota.cache_hits = 0 2024-01-16 19:44:46.386 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.quota.drops = 0 2024-01-16 19:44:46.388 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.quota.free_dquots = 0 2024-01-16 19:44:46.391 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.quota.lookups = 0 2024-01-16 19:44:46.394 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.quota.reads = 0 2024-01-16 19:44:46.397 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.quota.syncs = 0 2024-01-16 19:44:46.400 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.quota.warnings = 1 2024-01-16 19:44:46.402 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.quota.writes = 0 2024-01-16 19:44:46.405 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.suid_dumpable = 0 2024-01-16 19:44:46.406 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.age_buffer_centisecs = 1500 2024-01-16 19:44:46.408 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.error_level = 3 2024-01-16 19:44:46.409 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.filestream_centisecs = 3000 2024-01-16 19:44:46.410 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_noatime = 1 2024-01-16 19:44:46.412 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_nodefrag = 1 2024-01-16 19:44:46.413 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_nodump = 1 2024-01-16 19:44:46.414 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_nosymlinks = 0 2024-01-16 19:44:46.416 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_sync = 1 2024-01-16 19:44:46.417 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.irix_sgid_inherit = 0 2024-01-16 19:44:46.418 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.irix_symlink_mode = 0 2024-01-16 19:44:46.419 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.panic_mask = 0 2024-01-16 19:44:46.421 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.rotorstep = 1 2024-01-16 19:44:46.422 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.speculative_prealloc_lifetime = 300 2024-01-16 19:44:46.423 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.stats_clear = 0 2024-01-16 19:44:46.425 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.xfsbufd_centisecs = 100 2024-01-16 19:44:46.426 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fs.xfs.xfssyncd_centisecs = 3000 2024-01-16 19:44:46.427 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.acct = 4 2 30 2024-01-16 19:44:46.429 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.acpi_video_flags = 0 2024-01-16 19:44:46.430 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.auto_msgmni = 0 2024-01-16 19:44:46.431 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.bootloader_type = 114 2024-01-16 19:44:46.432 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.bootloader_version = 2 2024-01-16 19:44:46.434 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.cad_pid = 1 2024-01-16 19:44:46.435 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.cap_last_cap = 36 2024-01-16 19:44:46.436 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.compat-log = 1 2024-01-16 19:44:46.438 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.core_pattern = |/usr/libexec/abrt-hook-ccpp %s %c %p %u %g %t e %P %I %h 2024-01-16 19:44:46.439 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.core_pipe_limit = 4 2024-01-16 19:44:46.440 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.core_uses_pid = 1 2024-01-16 19:44:46.442 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.ctrl-alt-del = 0 2024-01-16 19:44:46.443 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.dmesg_restrict = 0 2024-01-16 19:44:46.444 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.domainname = (none) 2024-01-16 19:44:46.445 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.ftrace_dump_on_oops = 0 2024-01-16 19:44:46.447 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.ftrace_enabled = 1 2024-01-16 19:44:46.448 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.hardlockup_all_cpu_backtrace = 0 2024-01-16 19:44:46.449 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.hardlockup_panic = 1 2024-01-16 19:44:46.451 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.hostname = sxsaphana-qas 2024-01-16 19:44:46.452 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.hotplug = 2024-01-16 19:44:46.453 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_check_count = 4194304 2024-01-16 19:44:46.454 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_panic = 0 2024-01-16 19:44:46.456 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_timeout_secs = 120 2024-01-16 19:44:46.457 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_warnings = 10 2024-01-16 19:44:46.458 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.io_delay_type = 0 2024-01-16 19:44:46.460 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.kexec_load_disabled = 0 2024-01-16 19:44:46.461 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.keys.gc_delay = 300 2024-01-16 19:44:46.462 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.keys.maxbytes = 20000 2024-01-16 19:44:46.463 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.keys.maxkeys = 200 2024-01-16 19:44:46.465 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.keys.persistent_keyring_expiry = 259200 2024-01-16 19:44:46.466 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.keys.root_maxbytes = 25000000 2024-01-16 19:44:46.467 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.keys.root_maxkeys = 1000000 2024-01-16 19:44:46.469 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.kptr_restrict = 1 2024-01-16 19:44:46.470 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.max_lock_depth = 1024 2024-01-16 19:44:46.471 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.modprobe = /sbin/modprobe 2024-01-16 19:44:46.473 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.modules_disabled = 0 2024-01-16 19:44:46.474 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.msg_next_id = -1 2024-01-16 19:44:46.475 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.msgmax = 8192 2024-01-16 19:44:46.477 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.msgmnb = 16384 2024-01-16 19:44:46.478 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.msgmni = 32000 2024-01-16 19:44:46.479 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.ngroups_max = 65536 2024-01-16 19:44:46.480 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.nmi_watchdog = 1 2024-01-16 19:44:46.482 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.ns_last_pid = 57258 2024-01-16 19:44:46.483 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing = 1 2024-01-16 19:44:46.484 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_delay_ms = 1000 2024-01-16 19:44:46.486 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_period_max_ms = 60000 2024-01-16 19:44:46.487 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_period_min_ms = 1000 2024-01-16 19:44:46.488 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_size_mb = 256 2024-01-16 19:44:46.489 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_settle_count = 4 2024-01-16 19:44:46.491 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.osrelease = 3.10.0-1160.105.1.el7.x86_64 2024-01-16 19:44:46.492 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.ostype = Linux 2024-01-16 19:44:46.493 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.overflowgid = 65534 2024-01-16 19:44:46.494 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.overflowuid = 65534 2024-01-16 19:44:46.496 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.panic = 0 2024-01-16 19:44:46.497 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_io_nmi = 0 2024-01-16 19:44:46.499 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_oops = 1 2024-01-16 19:44:46.500 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_stackoverflow = 0 2024-01-16 19:44:46.501 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_unrecovered_nmi = 0 2024-01-16 19:44:46.503 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_warn = 0 2024-01-16 19:44:46.504 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.perf_cpu_time_max_percent = 25 2024-01-16 19:44:46.505 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.perf_event_max_sample_rate = 100000 2024-01-16 19:44:46.507 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.perf_event_mlock_kb = 516 2024-01-16 19:44:46.508 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.perf_event_paranoid = 2 2024-01-16 19:44:46.509 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.pid_max = 66560 2024-01-16 19:44:46.510 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.poweroff_cmd = /sbin/poweroff 2024-01-16 19:44:46.512 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.print-fatal-signals = 0 2024-01-16 19:44:46.513 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.printk = 4 4 1 7 2024-01-16 19:44:46.514 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.printk_delay = 0 2024-01-16 19:44:46.515 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.printk_ratelimit = 5 2024-01-16 19:44:46.517 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.printk_ratelimit_burst = 10 2024-01-16 19:44:46.518 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.pty.max = 4096 2024-01-16 19:44:46.521 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.pty.nr = 1 2024-01-16 19:44:46.524 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.pty.reserve = 1024 2024-01-16 19:44:46.526 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.random.boot_id = 4f0d0e18-9d53-4dfd-a43d-69fec4cf10a3 2024-01-16 19:44:46.529 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.random.entropy_avail = 3779 2024-01-16 19:44:46.532 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.random.poolsize = 4096 2024-01-16 19:44:46.534 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.random.read_wakeup_threshold = 64 2024-01-16 19:44:46.536 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.random.urandom_min_reseed_secs = 60 2024-01-16 19:44:46.537 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.random.uuid = dd56e1a0-f3ff-4833-8c43-e0e3bb8c8527 2024-01-16 19:44:46.539 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.random.write_wakeup_threshold = 3072 2024-01-16 19:44:46.540 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.randomize_va_space = 2 2024-01-16 19:44:46.541 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.real-root-dev = 0 2024-01-16 19:44:46.542 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_autogroup_enabled = 0 2024-01-16 19:44:46.544 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_cfs_bandwidth_slice_us = 5000 2024-01-16 19:44:46.545 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_child_runs_first = 0 2024-01-16 19:44:46.546 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.busy_factor = 32 2024-01-16 19:44:46.548 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.busy_idx = 2 2024-01-16 19:44:46.549 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.cache_nice_tries = 1 2024-01-16 19:44:46.550 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.flags = 4143 2024-01-16 19:44:46.552 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.forkexec_idx = 0 2024-01-16 19:44:46.553 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.idle_idx = 1 2024-01-16 19:44:46.554 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.imbalance_pct = 125 2024-01-16 19:44:46.555 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.max_interval = 66 2024-01-16 19:44:46.557 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.max_newidle_lb_cost = 13410 2024-01-16 19:44:46.558 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.min_interval = 33 2024-01-16 19:44:46.559 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.name = DIE 2024-01-16 19:44:46.561 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.newidle_idx = 0 2024-01-16 19:44:46.562 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.wake_idx = 0 2024-01-16 19:44:46.563 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain1.busy_factor = 32 2024-01-16 19:44:46.565 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain1.busy_idx = 3 2024-01-16 19:44:46.567 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain1.cache_nice_tries = 2 2024-01-16 19:44:46.568 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain1.flags = 25647 2024-01-16 19:44:46.570 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain1.forkexec_idx = 0 2024-01-16 19:44:46.571 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain1.idle_idx = 2 2024-01-16 19:44:46.572 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain1.imbalance_pct = 125 2024-01-16 19:44:46.574 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain1.max_interval = 130 2024-01-16 19:44:46.575 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain1.max_newidle_lb_cost = 10684 2024-01-16 19:44:46.576 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain1.min_interval = 65 2024-01-16 19:44:46.578 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain1.name = NUMA 2024-01-16 19:44:46.579 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain1.newidle_idx = 0 2024-01-16 19:44:46.580 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain1.wake_idx = 0 2024-01-16 19:44:46.581 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.busy_factor = 32 2024-01-16 19:44:46.583 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.busy_idx = 2 2024-01-16 19:44:46.586 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.cache_nice_tries = 1 2024-01-16 19:44:46.588 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.flags = 4143 2024-01-16 19:44:46.591 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.forkexec_idx = 0 2024-01-16 19:44:46.593 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.idle_idx = 1 2024-01-16 19:44:46.597 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.imbalance_pct = 125 2024-01-16 19:44:46.599 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.max_interval = 66 2024-01-16 19:44:46.602 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.max_newidle_lb_cost = 23211 2024-01-16 19:44:46.605 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.min_interval = 33 2024-01-16 19:44:46.606 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.name = DIE 2024-01-16 19:44:46.608 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.newidle_idx = 0 2024-01-16 19:44:46.609 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.wake_idx = 0 2024-01-16 19:44:46.610 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain1.busy_factor = 32 2024-01-16 19:44:46.611 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain1.busy_idx = 3 2024-01-16 19:44:46.613 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain1.cache_nice_tries = 2 2024-01-16 19:44:46.616 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain1.flags = 25647 2024-01-16 19:44:46.619 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain1.forkexec_idx = 0 2024-01-16 19:44:46.622 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain1.idle_idx = 2 2024-01-16 19:44:46.624 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain1.imbalance_pct = 125 2024-01-16 19:44:46.626 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain1.max_interval = 130 2024-01-16 19:44:46.627 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain1.max_newidle_lb_cost = 14981 2024-01-16 19:44:46.629 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain1.min_interval = 65 2024-01-16 19:44:46.630 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain1.name = NUMA 2024-01-16 19:44:46.631 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain1.newidle_idx = 0 2024-01-16 19:44:46.633 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain1.wake_idx = 0 2024-01-16 19:44:46.634 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain0.busy_factor = 32 2024-01-16 19:44:46.635 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain0.busy_idx = 2 2024-01-16 19:44:46.637 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain0.cache_nice_tries = 1 2024-01-16 19:44:46.638 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain0.flags = 4143 2024-01-16 19:44:46.639 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain0.forkexec_idx = 0 2024-01-16 19:44:46.640 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain0.idle_idx = 1 2024-01-16 19:44:46.642 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain0.imbalance_pct = 125 2024-01-16 19:44:46.643 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain0.max_interval = 66 2024-01-16 19:44:46.645 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain0.max_newidle_lb_cost = 12730 2024-01-16 19:44:46.646 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain0.min_interval = 33 2024-01-16 19:44:46.647 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain0.name = DIE 2024-01-16 19:44:46.649 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain0.newidle_idx = 0 2024-01-16 19:44:46.650 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain0.wake_idx = 0 2024-01-16 19:44:46.651 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain1.busy_factor = 32 2024-01-16 19:44:46.653 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain1.busy_idx = 3 2024-01-16 19:44:46.654 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain1.cache_nice_tries = 2 2024-01-16 19:44:46.655 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain1.flags = 25647 2024-01-16 19:44:46.657 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain1.forkexec_idx = 0 2024-01-16 19:44:46.658 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain1.idle_idx = 2 2024-01-16 19:44:46.659 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain1.imbalance_pct = 125 2024-01-16 19:44:46.661 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain1.max_interval = 130 2024-01-16 19:44:46.662 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain1.max_newidle_lb_cost = 8336 2024-01-16 19:44:46.663 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain1.min_interval = 65 2024-01-16 19:44:46.664 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain1.name = NUMA 2024-01-16 19:44:46.666 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain1.newidle_idx = 0 2024-01-16 19:44:46.667 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu10.domain1.wake_idx = 0 2024-01-16 19:44:46.668 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain0.busy_factor = 32 2024-01-16 19:44:46.670 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain0.busy_idx = 2 2024-01-16 19:44:46.671 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain0.cache_nice_tries = 1 2024-01-16 19:44:46.672 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain0.flags = 4143 2024-01-16 19:44:46.674 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain0.forkexec_idx = 0 2024-01-16 19:44:46.675 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain0.idle_idx = 1 2024-01-16 19:44:46.676 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain0.imbalance_pct = 125 2024-01-16 19:44:46.678 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain0.max_interval = 66 2024-01-16 19:44:46.679 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain0.max_newidle_lb_cost = 9610 2024-01-16 19:44:46.680 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain0.min_interval = 33 2024-01-16 19:44:46.682 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain0.name = DIE 2024-01-16 19:44:46.683 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain0.newidle_idx = 0 2024-01-16 19:44:46.684 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain0.wake_idx = 0 2024-01-16 19:44:46.686 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain1.busy_factor = 32 2024-01-16 19:44:46.687 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain1.busy_idx = 3 2024-01-16 19:44:46.688 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain1.cache_nice_tries = 2 2024-01-16 19:44:46.689 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain1.flags = 25647 2024-01-16 19:44:46.691 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain1.forkexec_idx = 0 2024-01-16 19:44:46.692 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain1.idle_idx = 2 2024-01-16 19:44:46.694 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain1.imbalance_pct = 125 2024-01-16 19:44:46.695 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain1.max_interval = 130 2024-01-16 19:44:46.696 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain1.max_newidle_lb_cost = 8052 2024-01-16 19:44:46.698 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain1.min_interval = 65 2024-01-16 19:44:46.699 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain1.name = NUMA 2024-01-16 19:44:46.700 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain1.newidle_idx = 0 2024-01-16 19:44:46.702 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu11.domain1.wake_idx = 0 2024-01-16 19:44:46.703 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain0.busy_factor = 32 2024-01-16 19:44:46.704 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain0.busy_idx = 2 2024-01-16 19:44:46.705 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain0.cache_nice_tries = 1 2024-01-16 19:44:46.707 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain0.flags = 4143 2024-01-16 19:44:46.708 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain0.forkexec_idx = 0 2024-01-16 19:44:46.710 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain0.idle_idx = 1 2024-01-16 19:44:46.711 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain0.imbalance_pct = 125 2024-01-16 19:44:46.712 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain0.max_interval = 66 2024-01-16 19:44:46.713 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain0.max_newidle_lb_cost = 19801 2024-01-16 19:44:46.715 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain0.min_interval = 33 2024-01-16 19:44:46.716 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain0.name = DIE 2024-01-16 19:44:46.717 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain0.newidle_idx = 0 2024-01-16 19:44:46.719 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain0.wake_idx = 0 2024-01-16 19:44:46.720 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain1.busy_factor = 32 2024-01-16 19:44:46.721 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain1.busy_idx = 3 2024-01-16 19:44:46.723 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain1.cache_nice_tries = 2 2024-01-16 19:44:46.724 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain1.flags = 25647 2024-01-16 19:44:46.725 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain1.forkexec_idx = 0 2024-01-16 19:44:46.728 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain1.idle_idx = 2 2024-01-16 19:44:46.731 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain1.imbalance_pct = 125 2024-01-16 19:44:46.734 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain1.max_interval = 130 2024-01-16 19:44:46.737 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain1.max_newidle_lb_cost = 10807 2024-01-16 19:44:46.739 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain1.min_interval = 65 2024-01-16 19:44:46.742 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain1.name = NUMA 2024-01-16 19:44:46.745 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain1.newidle_idx = 0 2024-01-16 19:44:46.746 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu12.domain1.wake_idx = 0 2024-01-16 19:44:46.747 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain0.busy_factor = 32 2024-01-16 19:44:46.748 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain0.busy_idx = 2 2024-01-16 19:44:46.749 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain0.cache_nice_tries = 1 2024-01-16 19:44:46.750 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain0.flags = 4143 2024-01-16 19:44:46.751 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain0.forkexec_idx = 0 2024-01-16 19:44:46.752 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain0.idle_idx = 1 2024-01-16 19:44:46.753 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain0.imbalance_pct = 125 2024-01-16 19:44:46.754 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain0.max_interval = 66 2024-01-16 19:44:46.755 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain0.max_newidle_lb_cost = 17321 2024-01-16 19:44:46.756 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain0.min_interval = 33 2024-01-16 19:44:46.757 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain0.name = DIE 2024-01-16 19:44:46.758 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain0.newidle_idx = 0 2024-01-16 19:44:46.759 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain0.wake_idx = 0 2024-01-16 19:44:46.760 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain1.busy_factor = 32 2024-01-16 19:44:46.761 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain1.busy_idx = 3 2024-01-16 19:44:46.762 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain1.cache_nice_tries = 2 2024-01-16 19:44:46.763 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain1.flags = 25647 2024-01-16 19:44:46.764 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain1.forkexec_idx = 0 2024-01-16 19:44:46.765 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain1.idle_idx = 2 2024-01-16 19:44:46.766 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain1.imbalance_pct = 125 2024-01-16 19:44:46.767 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain1.max_interval = 130 2024-01-16 19:44:46.768 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain1.max_newidle_lb_cost = 16844 2024-01-16 19:44:46.770 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain1.min_interval = 65 2024-01-16 19:44:46.770 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain1.name = NUMA 2024-01-16 19:44:46.771 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain1.newidle_idx = 0 2024-01-16 19:44:46.773 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu13.domain1.wake_idx = 0 2024-01-16 19:44:46.774 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain0.busy_factor = 32 2024-01-16 19:44:46.775 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain0.busy_idx = 2 2024-01-16 19:44:46.776 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain0.cache_nice_tries = 1 2024-01-16 19:44:46.777 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain0.flags = 4143 2024-01-16 19:44:46.778 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain0.forkexec_idx = 0 2024-01-16 19:44:46.779 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain0.idle_idx = 1 2024-01-16 19:44:46.780 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain0.imbalance_pct = 125 2024-01-16 19:44:46.781 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain0.max_interval = 66 2024-01-16 19:44:46.782 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain0.max_newidle_lb_cost = 17107 2024-01-16 19:44:46.783 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain0.min_interval = 33 2024-01-16 19:44:46.784 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain0.name = DIE 2024-01-16 19:44:46.785 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain0.newidle_idx = 0 2024-01-16 19:44:46.786 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain0.wake_idx = 0 2024-01-16 19:44:46.787 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain1.busy_factor = 32 2024-01-16 19:44:46.788 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain1.busy_idx = 3 2024-01-16 19:44:46.789 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain1.cache_nice_tries = 2 2024-01-16 19:44:46.790 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain1.flags = 25647 2024-01-16 19:44:46.791 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain1.forkexec_idx = 0 2024-01-16 19:44:46.792 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain1.idle_idx = 2 2024-01-16 19:44:46.793 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain1.imbalance_pct = 125 2024-01-16 19:44:46.794 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain1.max_interval = 130 2024-01-16 19:44:46.795 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain1.max_newidle_lb_cost = 11495 2024-01-16 19:44:46.796 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain1.min_interval = 65 2024-01-16 19:44:46.797 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain1.name = NUMA 2024-01-16 19:44:46.798 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain1.newidle_idx = 0 2024-01-16 19:44:46.800 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu14.domain1.wake_idx = 0 2024-01-16 19:44:46.802 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain0.busy_factor = 32 2024-01-16 19:44:46.805 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain0.busy_idx = 2 2024-01-16 19:44:46.808 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain0.cache_nice_tries = 1 2024-01-16 19:44:46.810 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain0.flags = 4143 2024-01-16 19:44:46.813 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain0.forkexec_idx = 0 2024-01-16 19:44:46.815 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain0.idle_idx = 1 2024-01-16 19:44:46.817 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain0.imbalance_pct = 125 2024-01-16 19:44:46.818 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain0.max_interval = 66 2024-01-16 19:44:46.819 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain0.max_newidle_lb_cost = 15256 2024-01-16 19:44:46.821 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain0.min_interval = 33 2024-01-16 19:44:46.822 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain0.name = DIE 2024-01-16 19:44:46.823 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain0.newidle_idx = 0 2024-01-16 19:44:46.825 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain0.wake_idx = 0 2024-01-16 19:44:46.826 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain1.busy_factor = 32 2024-01-16 19:44:46.827 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain1.busy_idx = 3 2024-01-16 19:44:46.829 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain1.cache_nice_tries = 2 2024-01-16 19:44:46.830 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain1.flags = 25647 2024-01-16 19:44:46.831 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain1.forkexec_idx = 0 2024-01-16 19:44:46.832 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain1.idle_idx = 2 2024-01-16 19:44:46.834 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain1.imbalance_pct = 125 2024-01-16 19:44:46.835 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain1.max_interval = 130 2024-01-16 19:44:46.836 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain1.max_newidle_lb_cost = 10515 2024-01-16 19:44:46.838 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain1.min_interval = 65 2024-01-16 19:44:46.839 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain1.name = NUMA 2024-01-16 19:44:46.840 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain1.newidle_idx = 0 2024-01-16 19:44:46.842 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu15.domain1.wake_idx = 0 2024-01-16 19:44:46.843 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain0.busy_factor = 32 2024-01-16 19:44:46.844 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain0.busy_idx = 2 2024-01-16 19:44:46.846 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain0.cache_nice_tries = 1 2024-01-16 19:44:46.847 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain0.flags = 4143 2024-01-16 19:44:46.848 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain0.forkexec_idx = 0 2024-01-16 19:44:46.849 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain0.idle_idx = 1 2024-01-16 19:44:46.851 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain0.imbalance_pct = 125 2024-01-16 19:44:46.852 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain0.max_interval = 66 2024-01-16 19:44:46.853 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain0.max_newidle_lb_cost = 15555 2024-01-16 19:44:46.855 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain0.min_interval = 33 2024-01-16 19:44:46.856 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain0.name = DIE 2024-01-16 19:44:46.857 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain0.newidle_idx = 0 2024-01-16 19:44:46.859 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain0.wake_idx = 0 2024-01-16 19:44:46.860 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain1.busy_factor = 32 2024-01-16 19:44:46.861 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain1.busy_idx = 3 2024-01-16 19:44:46.863 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain1.cache_nice_tries = 2 2024-01-16 19:44:46.864 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain1.flags = 25647 2024-01-16 19:44:46.865 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain1.forkexec_idx = 0 2024-01-16 19:44:46.867 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain1.idle_idx = 2 2024-01-16 19:44:46.868 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain1.imbalance_pct = 125 2024-01-16 19:44:46.869 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain1.max_interval = 130 2024-01-16 19:44:46.871 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain1.max_newidle_lb_cost = 14856 2024-01-16 19:44:46.872 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain1.min_interval = 65 2024-01-16 19:44:46.873 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain1.name = NUMA 2024-01-16 19:44:46.874 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain1.newidle_idx = 0 2024-01-16 19:44:46.876 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu16.domain1.wake_idx = 0 2024-01-16 19:44:46.877 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain0.busy_factor = 32 2024-01-16 19:44:46.878 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain0.busy_idx = 2 2024-01-16 19:44:46.880 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain0.cache_nice_tries = 1 2024-01-16 19:44:46.881 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain0.flags = 4143 2024-01-16 19:44:46.883 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain0.forkexec_idx = 0 2024-01-16 19:44:46.884 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain0.idle_idx = 1 2024-01-16 19:44:46.885 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain0.imbalance_pct = 125 2024-01-16 19:44:46.886 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain0.max_interval = 66 2024-01-16 19:44:46.888 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain0.max_newidle_lb_cost = 9129 2024-01-16 19:44:46.889 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain0.min_interval = 33 2024-01-16 19:44:46.890 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain0.name = DIE 2024-01-16 19:44:46.893 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain0.newidle_idx = 0 2024-01-16 19:44:46.895 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain0.wake_idx = 0 2024-01-16 19:44:46.898 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain1.busy_factor = 32 2024-01-16 19:44:46.901 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain1.busy_idx = 3 2024-01-16 19:44:46.904 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain1.cache_nice_tries = 2 2024-01-16 19:44:46.907 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain1.flags = 25647 2024-01-16 19:44:46.909 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain1.forkexec_idx = 0 2024-01-16 19:44:46.912 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain1.idle_idx = 2 2024-01-16 19:44:46.915 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain1.imbalance_pct = 125 2024-01-16 19:44:46.916 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain1.max_interval = 130 2024-01-16 19:44:46.918 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain1.max_newidle_lb_cost = 10065 2024-01-16 19:44:46.919 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain1.min_interval = 65 2024-01-16 19:44:46.920 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain1.name = NUMA 2024-01-16 19:44:46.921 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain1.newidle_idx = 0 2024-01-16 19:44:46.923 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu17.domain1.wake_idx = 0 2024-01-16 19:44:46.924 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain0.busy_factor = 32 2024-01-16 19:44:46.926 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain0.busy_idx = 2 2024-01-16 19:44:46.927 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain0.cache_nice_tries = 1 2024-01-16 19:44:46.928 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain0.flags = 4143 2024-01-16 19:44:46.930 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain0.forkexec_idx = 0 2024-01-16 19:44:46.931 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain0.idle_idx = 1 2024-01-16 19:44:46.932 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain0.imbalance_pct = 125 2024-01-16 19:44:46.934 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain0.max_interval = 66 2024-01-16 19:44:46.935 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain0.max_newidle_lb_cost = 10277 2024-01-16 19:44:46.936 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain0.min_interval = 33 2024-01-16 19:44:46.937 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain0.name = DIE 2024-01-16 19:44:46.939 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain0.newidle_idx = 0 2024-01-16 19:44:46.940 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain0.wake_idx = 0 2024-01-16 19:44:46.941 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain1.busy_factor = 32 2024-01-16 19:44:46.943 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain1.busy_idx = 3 2024-01-16 19:44:46.944 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain1.cache_nice_tries = 2 2024-01-16 19:44:46.945 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain1.flags = 25647 2024-01-16 19:44:46.947 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain1.forkexec_idx = 0 2024-01-16 19:44:46.948 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain1.idle_idx = 2 2024-01-16 19:44:46.949 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain1.imbalance_pct = 125 2024-01-16 19:44:46.951 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain1.max_interval = 130 2024-01-16 19:44:46.952 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain1.max_newidle_lb_cost = 14359 2024-01-16 19:44:46.953 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain1.min_interval = 65 2024-01-16 19:44:46.954 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain1.name = NUMA 2024-01-16 19:44:46.956 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain1.newidle_idx = 0 2024-01-16 19:44:46.957 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu18.domain1.wake_idx = 0 2024-01-16 19:44:46.959 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain0.busy_factor = 32 2024-01-16 19:44:46.961 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain0.busy_idx = 2 2024-01-16 19:44:46.964 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain0.cache_nice_tries = 1 2024-01-16 19:44:46.966 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain0.flags = 4143 2024-01-16 19:44:46.967 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain0.forkexec_idx = 0 2024-01-16 19:44:46.969 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain0.idle_idx = 1 2024-01-16 19:44:46.970 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain0.imbalance_pct = 125 2024-01-16 19:44:46.971 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain0.max_interval = 66 2024-01-16 19:44:46.972 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain0.max_newidle_lb_cost = 10904 2024-01-16 19:44:46.974 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain0.min_interval = 33 2024-01-16 19:44:46.975 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain0.name = DIE 2024-01-16 19:44:46.977 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain0.newidle_idx = 0 2024-01-16 19:44:46.979 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain0.wake_idx = 0 2024-01-16 19:44:46.982 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain1.busy_factor = 32 2024-01-16 19:44:46.984 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain1.busy_idx = 3 2024-01-16 19:44:46.986 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain1.cache_nice_tries = 2 2024-01-16 19:44:46.987 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain1.flags = 25647 2024-01-16 19:44:46.988 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain1.forkexec_idx = 0 2024-01-16 19:44:46.989 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain1.idle_idx = 2 2024-01-16 19:44:46.990 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain1.imbalance_pct = 125 2024-01-16 19:44:46.991 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain1.max_interval = 130 2024-01-16 19:44:46.992 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain1.max_newidle_lb_cost = 11289 2024-01-16 19:44:46.993 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain1.min_interval = 65 2024-01-16 19:44:46.994 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain1.name = NUMA 2024-01-16 19:44:46.995 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain1.newidle_idx = 0 2024-01-16 19:44:46.996 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu19.domain1.wake_idx = 0 2024-01-16 19:44:46.997 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.busy_factor = 32 2024-01-16 19:44:46.998 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.busy_idx = 2 2024-01-16 19:44:46.999 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.0 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.flags = 4143 2024-01-16 19:44:47.1 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.forkexec_idx = 0 2024-01-16 19:44:47.2 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.idle_idx = 1 2024-01-16 19:44:47.3 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.imbalance_pct = 125 2024-01-16 19:44:47.4 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.max_interval = 66 2024-01-16 19:44:47.5 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.max_newidle_lb_cost = 14035 2024-01-16 19:44:47.6 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.min_interval = 33 2024-01-16 19:44:47.7 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.name = DIE 2024-01-16 19:44:47.8 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.newidle_idx = 0 2024-01-16 19:44:47.9 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.wake_idx = 0 2024-01-16 19:44:47.10 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain1.busy_factor = 32 2024-01-16 19:44:47.11 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain1.busy_idx = 3 2024-01-16 19:44:47.12 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.13 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain1.flags = 25647 2024-01-16 19:44:47.14 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain1.forkexec_idx = 0 2024-01-16 19:44:47.15 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain1.idle_idx = 2 2024-01-16 19:44:47.16 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain1.imbalance_pct = 125 2024-01-16 19:44:47.17 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain1.max_interval = 130 2024-01-16 19:44:47.18 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain1.max_newidle_lb_cost = 16532 2024-01-16 19:44:47.19 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain1.min_interval = 65 2024-01-16 19:44:47.20 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain1.name = NUMA 2024-01-16 19:44:47.21 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain1.newidle_idx = 0 2024-01-16 19:44:47.22 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain1.wake_idx = 0 2024-01-16 19:44:47.23 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain0.busy_factor = 32 2024-01-16 19:44:47.24 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain0.busy_idx = 2 2024-01-16 19:44:47.25 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.26 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain0.flags = 4143 2024-01-16 19:44:47.27 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain0.forkexec_idx = 0 2024-01-16 19:44:47.28 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain0.idle_idx = 1 2024-01-16 19:44:47.29 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain0.imbalance_pct = 125 2024-01-16 19:44:47.30 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain0.max_interval = 66 2024-01-16 19:44:47.32 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain0.max_newidle_lb_cost = 11278 2024-01-16 19:44:47.35 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain0.min_interval = 33 2024-01-16 19:44:47.38 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain0.name = DIE 2024-01-16 19:44:47.40 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain0.newidle_idx = 0 2024-01-16 19:44:47.43 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain0.wake_idx = 0 2024-01-16 19:44:47.45 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain1.busy_factor = 32 2024-01-16 19:44:47.47 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain1.busy_idx = 3 2024-01-16 19:44:47.48 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.49 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain1.flags = 25647 2024-01-16 19:44:47.50 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain1.forkexec_idx = 0 2024-01-16 19:44:47.52 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain1.idle_idx = 2 2024-01-16 19:44:47.53 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain1.imbalance_pct = 125 2024-01-16 19:44:47.55 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain1.max_interval = 130 2024-01-16 19:44:47.56 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain1.max_newidle_lb_cost = 9745 2024-01-16 19:44:47.57 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain1.min_interval = 65 2024-01-16 19:44:47.59 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain1.name = NUMA 2024-01-16 19:44:47.60 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain1.newidle_idx = 0 2024-01-16 19:44:47.61 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu20.domain1.wake_idx = 0 2024-01-16 19:44:47.63 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain0.busy_factor = 32 2024-01-16 19:44:47.64 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain0.busy_idx = 2 2024-01-16 19:44:47.65 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.66 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain0.flags = 4143 2024-01-16 19:44:47.68 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain0.forkexec_idx = 0 2024-01-16 19:44:47.69 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain0.idle_idx = 1 2024-01-16 19:44:47.71 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain0.imbalance_pct = 125 2024-01-16 19:44:47.72 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain0.max_interval = 66 2024-01-16 19:44:47.73 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain0.max_newidle_lb_cost = 8191 2024-01-16 19:44:47.74 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain0.min_interval = 33 2024-01-16 19:44:47.76 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain0.name = DIE 2024-01-16 19:44:47.77 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain0.newidle_idx = 0 2024-01-16 19:44:47.78 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain0.wake_idx = 0 2024-01-16 19:44:47.80 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain1.busy_factor = 32 2024-01-16 19:44:47.81 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain1.busy_idx = 3 2024-01-16 19:44:47.82 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.84 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain1.flags = 25647 2024-01-16 19:44:47.85 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain1.forkexec_idx = 0 2024-01-16 19:44:47.87 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain1.idle_idx = 2 2024-01-16 19:44:47.88 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain1.imbalance_pct = 125 2024-01-16 19:44:47.89 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain1.max_interval = 130 2024-01-16 19:44:47.90 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain1.max_newidle_lb_cost = 7005 2024-01-16 19:44:47.92 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain1.min_interval = 65 2024-01-16 19:44:47.93 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain1.name = NUMA 2024-01-16 19:44:47.94 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain1.newidle_idx = 0 2024-01-16 19:44:47.96 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu21.domain1.wake_idx = 0 2024-01-16 19:44:47.97 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain0.busy_factor = 32 2024-01-16 19:44:47.98 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain0.busy_idx = 2 2024-01-16 19:44:47.100 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.101 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain0.flags = 4143 2024-01-16 19:44:47.102 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain0.forkexec_idx = 0 2024-01-16 19:44:47.104 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain0.idle_idx = 1 2024-01-16 19:44:47.105 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain0.imbalance_pct = 125 2024-01-16 19:44:47.106 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain0.max_interval = 66 2024-01-16 19:44:47.108 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain0.max_newidle_lb_cost = 10845 2024-01-16 19:44:47.109 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain0.min_interval = 33 2024-01-16 19:44:47.110 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain0.name = DIE 2024-01-16 19:44:47.112 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain0.newidle_idx = 0 2024-01-16 19:44:47.113 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain0.wake_idx = 0 2024-01-16 19:44:47.114 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain1.busy_factor = 32 2024-01-16 19:44:47.116 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain1.busy_idx = 3 2024-01-16 19:44:47.117 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.118 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain1.flags = 25647 2024-01-16 19:44:47.120 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain1.forkexec_idx = 0 2024-01-16 19:44:47.121 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain1.idle_idx = 2 2024-01-16 19:44:47.122 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain1.imbalance_pct = 125 2024-01-16 19:44:47.124 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain1.max_interval = 130 2024-01-16 19:44:47.125 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain1.max_newidle_lb_cost = 11302 2024-01-16 19:44:47.126 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain1.min_interval = 65 2024-01-16 19:44:47.128 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain1.name = NUMA 2024-01-16 19:44:47.129 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain1.newidle_idx = 0 2024-01-16 19:44:47.130 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu22.domain1.wake_idx = 0 2024-01-16 19:44:47.132 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain0.busy_factor = 32 2024-01-16 19:44:47.133 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain0.busy_idx = 2 2024-01-16 19:44:47.134 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.136 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain0.flags = 4143 2024-01-16 19:44:47.137 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain0.forkexec_idx = 0 2024-01-16 19:44:47.139 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain0.idle_idx = 1 2024-01-16 19:44:47.142 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain0.imbalance_pct = 125 2024-01-16 19:44:47.145 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain0.max_interval = 66 2024-01-16 19:44:47.146 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain0.max_newidle_lb_cost = 15954 2024-01-16 19:44:47.148 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain0.min_interval = 33 2024-01-16 19:44:47.149 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain0.name = DIE 2024-01-16 19:44:47.150 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain0.newidle_idx = 0 2024-01-16 19:44:47.151 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain0.wake_idx = 0 2024-01-16 19:44:47.153 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain1.busy_factor = 32 2024-01-16 19:44:47.154 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain1.busy_idx = 3 2024-01-16 19:44:47.155 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.157 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain1.flags = 25647 2024-01-16 19:44:47.158 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain1.forkexec_idx = 0 2024-01-16 19:44:47.159 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain1.idle_idx = 2 2024-01-16 19:44:47.161 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain1.imbalance_pct = 125 2024-01-16 19:44:47.162 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain1.max_interval = 130 2024-01-16 19:44:47.163 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain1.max_newidle_lb_cost = 11331 2024-01-16 19:44:47.164 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain1.min_interval = 65 2024-01-16 19:44:47.166 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain1.name = NUMA 2024-01-16 19:44:47.167 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain1.newidle_idx = 0 2024-01-16 19:44:47.168 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu23.domain1.wake_idx = 0 2024-01-16 19:44:47.170 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain0.busy_factor = 32 2024-01-16 19:44:47.171 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain0.busy_idx = 2 2024-01-16 19:44:47.172 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.174 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain0.flags = 4143 2024-01-16 19:44:47.175 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain0.forkexec_idx = 0 2024-01-16 19:44:47.176 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain0.idle_idx = 1 2024-01-16 19:44:47.178 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain0.imbalance_pct = 125 2024-01-16 19:44:47.179 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain0.max_interval = 66 2024-01-16 19:44:47.180 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain0.max_newidle_lb_cost = 7276 2024-01-16 19:44:47.181 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain0.min_interval = 33 2024-01-16 19:44:47.183 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain0.name = DIE 2024-01-16 19:44:47.184 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain0.newidle_idx = 0 2024-01-16 19:44:47.185 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain0.wake_idx = 0 2024-01-16 19:44:47.187 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain1.busy_factor = 32 2024-01-16 19:44:47.188 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain1.busy_idx = 3 2024-01-16 19:44:47.189 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.191 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain1.flags = 25647 2024-01-16 19:44:47.192 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain1.forkexec_idx = 0 2024-01-16 19:44:47.193 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain1.idle_idx = 2 2024-01-16 19:44:47.195 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain1.imbalance_pct = 125 2024-01-16 19:44:47.196 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain1.max_interval = 130 2024-01-16 19:44:47.197 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain1.max_newidle_lb_cost = 7346 2024-01-16 19:44:47.199 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain1.min_interval = 65 2024-01-16 19:44:47.200 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain1.name = NUMA 2024-01-16 19:44:47.201 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain1.newidle_idx = 0 2024-01-16 19:44:47.203 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu24.domain1.wake_idx = 0 2024-01-16 19:44:47.204 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain0.busy_factor = 32 2024-01-16 19:44:47.205 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain0.busy_idx = 2 2024-01-16 19:44:47.207 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.208 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain0.flags = 4143 2024-01-16 19:44:47.209 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain0.forkexec_idx = 0 2024-01-16 19:44:47.211 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain0.idle_idx = 1 2024-01-16 19:44:47.212 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain0.imbalance_pct = 125 2024-01-16 19:44:47.213 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain0.max_interval = 66 2024-01-16 19:44:47.214 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain0.max_newidle_lb_cost = 11192 2024-01-16 19:44:47.216 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain0.min_interval = 33 2024-01-16 19:44:47.217 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain0.name = DIE 2024-01-16 19:44:47.218 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain0.newidle_idx = 0 2024-01-16 19:44:47.220 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain0.wake_idx = 0 2024-01-16 19:44:47.221 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain1.busy_factor = 32 2024-01-16 19:44:47.222 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain1.busy_idx = 3 2024-01-16 19:44:47.224 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.225 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain1.flags = 25647 2024-01-16 19:44:47.226 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain1.forkexec_idx = 0 2024-01-16 19:44:47.228 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain1.idle_idx = 2 2024-01-16 19:44:47.229 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain1.imbalance_pct = 125 2024-01-16 19:44:47.230 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain1.max_interval = 130 2024-01-16 19:44:47.231 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain1.max_newidle_lb_cost = 10032 2024-01-16 19:44:47.233 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain1.min_interval = 65 2024-01-16 19:44:47.234 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain1.name = NUMA 2024-01-16 19:44:47.235 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain1.newidle_idx = 0 2024-01-16 19:44:47.237 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu25.domain1.wake_idx = 0 2024-01-16 19:44:47.238 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain0.busy_factor = 32 2024-01-16 19:44:47.241 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain0.busy_idx = 2 2024-01-16 19:44:47.244 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.246 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain0.flags = 4143 2024-01-16 19:44:47.247 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain0.forkexec_idx = 0 2024-01-16 19:44:47.248 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain0.idle_idx = 1 2024-01-16 19:44:47.250 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain0.imbalance_pct = 125 2024-01-16 19:44:47.251 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain0.max_interval = 66 2024-01-16 19:44:47.252 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain0.max_newidle_lb_cost = 9966 2024-01-16 19:44:47.254 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain0.min_interval = 33 2024-01-16 19:44:47.255 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain0.name = DIE 2024-01-16 19:44:47.256 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain0.newidle_idx = 0 2024-01-16 19:44:47.258 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain0.wake_idx = 0 2024-01-16 19:44:47.259 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain1.busy_factor = 32 2024-01-16 19:44:47.260 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain1.busy_idx = 3 2024-01-16 19:44:47.262 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.263 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain1.flags = 25647 2024-01-16 19:44:47.264 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain1.forkexec_idx = 0 2024-01-16 19:44:47.266 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain1.idle_idx = 2 2024-01-16 19:44:47.267 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain1.imbalance_pct = 125 2024-01-16 19:44:47.269 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain1.max_interval = 130 2024-01-16 19:44:47.272 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain1.max_newidle_lb_cost = 7205 2024-01-16 19:44:47.275 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain1.min_interval = 65 2024-01-16 19:44:47.276 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain1.name = NUMA 2024-01-16 19:44:47.277 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain1.newidle_idx = 0 2024-01-16 19:44:47.278 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu26.domain1.wake_idx = 0 2024-01-16 19:44:47.279 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain0.busy_factor = 32 2024-01-16 19:44:47.280 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain0.busy_idx = 2 2024-01-16 19:44:47.281 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.282 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain0.flags = 4143 2024-01-16 19:44:47.284 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain0.forkexec_idx = 0 2024-01-16 19:44:47.287 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain0.idle_idx = 1 2024-01-16 19:44:47.290 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain0.imbalance_pct = 125 2024-01-16 19:44:47.293 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain0.max_interval = 66 2024-01-16 19:44:47.295 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain0.max_newidle_lb_cost = 5189 2024-01-16 19:44:47.297 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain0.min_interval = 33 2024-01-16 19:44:47.298 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain0.name = DIE 2024-01-16 19:44:47.299 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain0.newidle_idx = 0 2024-01-16 19:44:47.300 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain0.wake_idx = 0 2024-01-16 19:44:47.302 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain1.busy_factor = 32 2024-01-16 19:44:47.303 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain1.busy_idx = 3 2024-01-16 19:44:47.305 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.306 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain1.flags = 25647 2024-01-16 19:44:47.307 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain1.forkexec_idx = 0 2024-01-16 19:44:47.309 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain1.idle_idx = 2 2024-01-16 19:44:47.310 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain1.imbalance_pct = 125 2024-01-16 19:44:47.311 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain1.max_interval = 130 2024-01-16 19:44:47.312 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain1.max_newidle_lb_cost = 5751 2024-01-16 19:44:47.314 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain1.min_interval = 65 2024-01-16 19:44:47.315 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain1.name = NUMA 2024-01-16 19:44:47.316 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain1.newidle_idx = 0 2024-01-16 19:44:47.318 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu27.domain1.wake_idx = 0 2024-01-16 19:44:47.319 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain0.busy_factor = 32 2024-01-16 19:44:47.321 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain0.busy_idx = 2 2024-01-16 19:44:47.322 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.323 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain0.flags = 4143 2024-01-16 19:44:47.325 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain0.forkexec_idx = 0 2024-01-16 19:44:47.326 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain0.idle_idx = 1 2024-01-16 19:44:47.327 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain0.imbalance_pct = 125 2024-01-16 19:44:47.328 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain0.max_interval = 66 2024-01-16 19:44:47.330 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain0.max_newidle_lb_cost = 11900 2024-01-16 19:44:47.331 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain0.min_interval = 33 2024-01-16 19:44:47.332 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain0.name = DIE 2024-01-16 19:44:47.334 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain0.newidle_idx = 0 2024-01-16 19:44:47.335 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain0.wake_idx = 0 2024-01-16 19:44:47.337 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain1.busy_factor = 32 2024-01-16 19:44:47.340 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain1.busy_idx = 3 2024-01-16 19:44:47.343 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.345 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain1.flags = 25647 2024-01-16 19:44:47.346 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain1.forkexec_idx = 0 2024-01-16 19:44:47.348 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain1.idle_idx = 2 2024-01-16 19:44:47.349 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain1.imbalance_pct = 125 2024-01-16 19:44:47.350 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain1.max_interval = 130 2024-01-16 19:44:47.352 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain1.max_newidle_lb_cost = 7399 2024-01-16 19:44:47.353 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain1.min_interval = 65 2024-01-16 19:44:47.354 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain1.name = NUMA 2024-01-16 19:44:47.356 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain1.newidle_idx = 0 2024-01-16 19:44:47.357 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu28.domain1.wake_idx = 0 2024-01-16 19:44:47.358 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain0.busy_factor = 32 2024-01-16 19:44:47.359 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain0.busy_idx = 2 2024-01-16 19:44:47.361 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.362 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain0.flags = 4143 2024-01-16 19:44:47.363 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain0.forkexec_idx = 0 2024-01-16 19:44:47.365 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain0.idle_idx = 1 2024-01-16 19:44:47.366 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain0.imbalance_pct = 125 2024-01-16 19:44:47.367 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain0.max_interval = 66 2024-01-16 19:44:47.368 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain0.max_newidle_lb_cost = 9008 2024-01-16 19:44:47.370 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain0.min_interval = 33 2024-01-16 19:44:47.371 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain0.name = DIE 2024-01-16 19:44:47.373 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain0.newidle_idx = 0 2024-01-16 19:44:47.374 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain0.wake_idx = 0 2024-01-16 19:44:47.375 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain1.busy_factor = 32 2024-01-16 19:44:47.377 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain1.busy_idx = 3 2024-01-16 19:44:47.378 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.379 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain1.flags = 25647 2024-01-16 19:44:47.380 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain1.forkexec_idx = 0 2024-01-16 19:44:47.382 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain1.idle_idx = 2 2024-01-16 19:44:47.383 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain1.imbalance_pct = 125 2024-01-16 19:44:47.384 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain1.max_interval = 130 2024-01-16 19:44:47.386 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain1.max_newidle_lb_cost = 8760 2024-01-16 19:44:47.387 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain1.min_interval = 65 2024-01-16 19:44:47.388 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain1.name = NUMA 2024-01-16 19:44:47.390 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain1.newidle_idx = 0 2024-01-16 19:44:47.391 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu29.domain1.wake_idx = 0 2024-01-16 19:44:47.392 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain0.busy_factor = 32 2024-01-16 19:44:47.394 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain0.busy_idx = 2 2024-01-16 19:44:47.395 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.396 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain0.flags = 4143 2024-01-16 19:44:47.398 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain0.forkexec_idx = 0 2024-01-16 19:44:47.399 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain0.idle_idx = 1 2024-01-16 19:44:47.400 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain0.imbalance_pct = 125 2024-01-16 19:44:47.402 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain0.max_interval = 66 2024-01-16 19:44:47.403 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain0.max_newidle_lb_cost = 26859 2024-01-16 19:44:47.404 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain0.min_interval = 33 2024-01-16 19:44:47.406 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain0.name = DIE 2024-01-16 19:44:47.407 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain0.newidle_idx = 0 2024-01-16 19:44:47.408 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain0.wake_idx = 0 2024-01-16 19:44:47.409 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain1.busy_factor = 32 2024-01-16 19:44:47.411 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain1.busy_idx = 3 2024-01-16 19:44:47.412 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.413 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain1.flags = 25647 2024-01-16 19:44:47.415 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain1.forkexec_idx = 0 2024-01-16 19:44:47.416 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain1.idle_idx = 2 2024-01-16 19:44:47.417 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain1.imbalance_pct = 125 2024-01-16 19:44:47.419 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain1.max_interval = 130 2024-01-16 19:44:47.420 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain1.max_newidle_lb_cost = 23642 2024-01-16 19:44:47.422 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain1.min_interval = 65 2024-01-16 19:44:47.425 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain1.name = NUMA 2024-01-16 19:44:47.427 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain1.newidle_idx = 0 2024-01-16 19:44:47.430 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu3.domain1.wake_idx = 0 2024-01-16 19:44:47.433 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain0.busy_factor = 32 2024-01-16 19:44:47.435 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain0.busy_idx = 2 2024-01-16 19:44:47.438 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.440 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain0.flags = 4143 2024-01-16 19:44:47.443 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain0.forkexec_idx = 0 2024-01-16 19:44:47.445 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain0.idle_idx = 1 2024-01-16 19:44:47.447 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain0.imbalance_pct = 125 2024-01-16 19:44:47.448 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain0.max_interval = 66 2024-01-16 19:44:47.449 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain0.max_newidle_lb_cost = 12873 2024-01-16 19:44:47.451 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain0.min_interval = 33 2024-01-16 19:44:47.452 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain0.name = DIE 2024-01-16 19:44:47.453 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain0.newidle_idx = 0 2024-01-16 19:44:47.455 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain0.wake_idx = 0 2024-01-16 19:44:47.456 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain1.busy_factor = 32 2024-01-16 19:44:47.457 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain1.busy_idx = 3 2024-01-16 19:44:47.458 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.460 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain1.flags = 25647 2024-01-16 19:44:47.461 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain1.forkexec_idx = 0 2024-01-16 19:44:47.462 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain1.idle_idx = 2 2024-01-16 19:44:47.464 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain1.imbalance_pct = 125 2024-01-16 19:44:47.465 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain1.max_interval = 130 2024-01-16 19:44:47.466 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain1.max_newidle_lb_cost = 11987 2024-01-16 19:44:47.468 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain1.min_interval = 65 2024-01-16 19:44:47.471 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain1.name = NUMA 2024-01-16 19:44:47.473 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain1.newidle_idx = 0 2024-01-16 19:44:47.476 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu30.domain1.wake_idx = 0 2024-01-16 19:44:47.477 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain0.busy_factor = 32 2024-01-16 19:44:47.478 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain0.busy_idx = 2 2024-01-16 19:44:47.479 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.481 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain0.flags = 4143 2024-01-16 19:44:47.482 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain0.forkexec_idx = 0 2024-01-16 19:44:47.484 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain0.idle_idx = 1 2024-01-16 19:44:47.487 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain0.imbalance_pct = 125 2024-01-16 19:44:47.490 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain0.max_interval = 66 2024-01-16 19:44:47.492 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain0.max_newidle_lb_cost = 15934 2024-01-16 19:44:47.495 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain0.min_interval = 33 2024-01-16 19:44:47.496 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain0.name = DIE 2024-01-16 19:44:47.498 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain0.newidle_idx = 0 2024-01-16 19:44:47.499 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain0.wake_idx = 0 2024-01-16 19:44:47.500 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain1.busy_factor = 32 2024-01-16 19:44:47.501 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain1.busy_idx = 3 2024-01-16 19:44:47.503 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.504 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain1.flags = 25647 2024-01-16 19:44:47.506 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain1.forkexec_idx = 0 2024-01-16 19:44:47.509 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain1.idle_idx = 2 2024-01-16 19:44:47.512 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain1.imbalance_pct = 125 2024-01-16 19:44:47.515 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain1.max_interval = 130 2024-01-16 19:44:47.516 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain1.max_newidle_lb_cost = 13151 2024-01-16 19:44:47.517 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain1.min_interval = 65 2024-01-16 19:44:47.519 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain1.name = NUMA 2024-01-16 19:44:47.520 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain1.newidle_idx = 0 2024-01-16 19:44:47.521 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu31.domain1.wake_idx = 0 2024-01-16 19:44:47.523 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain0.busy_factor = 32 2024-01-16 19:44:47.524 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain0.busy_idx = 2 2024-01-16 19:44:47.526 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.527 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain0.flags = 4143 2024-01-16 19:44:47.528 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain0.forkexec_idx = 0 2024-01-16 19:44:47.529 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain0.idle_idx = 1 2024-01-16 19:44:47.531 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain0.imbalance_pct = 125 2024-01-16 19:44:47.532 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain0.max_interval = 66 2024-01-16 19:44:47.533 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain0.max_newidle_lb_cost = 8802 2024-01-16 19:44:47.535 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain0.min_interval = 33 2024-01-16 19:44:47.536 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain0.name = DIE 2024-01-16 19:44:47.537 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain0.newidle_idx = 0 2024-01-16 19:44:47.539 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain0.wake_idx = 0 2024-01-16 19:44:47.540 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain1.busy_factor = 32 2024-01-16 19:44:47.541 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain1.busy_idx = 3 2024-01-16 19:44:47.543 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.544 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain1.flags = 25647 2024-01-16 19:44:47.545 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain1.forkexec_idx = 0 2024-01-16 19:44:47.547 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain1.idle_idx = 2 2024-01-16 19:44:47.548 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain1.imbalance_pct = 125 2024-01-16 19:44:47.550 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain1.max_interval = 130 2024-01-16 19:44:47.553 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain1.max_newidle_lb_cost = 6455 2024-01-16 19:44:47.556 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain1.min_interval = 65 2024-01-16 19:44:47.558 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain1.name = NUMA 2024-01-16 19:44:47.561 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain1.newidle_idx = 0 2024-01-16 19:44:47.564 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu32.domain1.wake_idx = 0 2024-01-16 19:44:47.566 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain0.busy_factor = 32 2024-01-16 19:44:47.567 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain0.busy_idx = 2 2024-01-16 19:44:47.568 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.570 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain0.flags = 4143 2024-01-16 19:44:47.571 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain0.forkexec_idx = 0 2024-01-16 19:44:47.572 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain0.idle_idx = 1 2024-01-16 19:44:47.574 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain0.imbalance_pct = 125 2024-01-16 19:44:47.575 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain0.max_interval = 64 2024-01-16 19:44:47.576 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain0.max_newidle_lb_cost = 27004 2024-01-16 19:44:47.578 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain0.min_interval = 32 2024-01-16 19:44:47.579 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain0.name = DIE 2024-01-16 19:44:47.580 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain0.newidle_idx = 0 2024-01-16 19:44:47.581 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain0.wake_idx = 0 2024-01-16 19:44:47.584 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain1.busy_factor = 32 2024-01-16 19:44:47.587 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain1.busy_idx = 3 2024-01-16 19:44:47.589 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.592 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain1.flags = 25647 2024-01-16 19:44:47.595 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain1.forkexec_idx = 0 2024-01-16 19:44:47.596 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain1.idle_idx = 2 2024-01-16 19:44:47.597 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain1.imbalance_pct = 125 2024-01-16 19:44:47.599 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain1.max_interval = 130 2024-01-16 19:44:47.600 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain1.max_newidle_lb_cost = 20883 2024-01-16 19:44:47.601 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain1.min_interval = 65 2024-01-16 19:44:47.603 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain1.name = NUMA 2024-01-16 19:44:47.604 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain1.newidle_idx = 0 2024-01-16 19:44:47.605 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu33.domain1.wake_idx = 0 2024-01-16 19:44:47.607 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain0.busy_factor = 32 2024-01-16 19:44:47.608 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain0.busy_idx = 2 2024-01-16 19:44:47.609 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.611 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain0.flags = 4143 2024-01-16 19:44:47.612 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain0.forkexec_idx = 0 2024-01-16 19:44:47.613 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain0.idle_idx = 1 2024-01-16 19:44:47.615 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain0.imbalance_pct = 125 2024-01-16 19:44:47.616 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain0.max_interval = 64 2024-01-16 19:44:47.617 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain0.max_newidle_lb_cost = 13273 2024-01-16 19:44:47.619 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain0.min_interval = 32 2024-01-16 19:44:47.620 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain0.name = DIE 2024-01-16 19:44:47.621 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain0.newidle_idx = 0 2024-01-16 19:44:47.622 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain0.wake_idx = 0 2024-01-16 19:44:47.624 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain1.busy_factor = 32 2024-01-16 19:44:47.625 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain1.busy_idx = 3 2024-01-16 19:44:47.626 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.628 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain1.flags = 25647 2024-01-16 19:44:47.629 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain1.forkexec_idx = 0 2024-01-16 19:44:47.630 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain1.idle_idx = 2 2024-01-16 19:44:47.632 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain1.imbalance_pct = 125 2024-01-16 19:44:47.633 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain1.max_interval = 130 2024-01-16 19:44:47.634 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain1.max_newidle_lb_cost = 16465 2024-01-16 19:44:47.636 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain1.min_interval = 65 2024-01-16 19:44:47.637 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain1.name = NUMA 2024-01-16 19:44:47.639 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain1.newidle_idx = 0 2024-01-16 19:44:47.642 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu34.domain1.wake_idx = 0 2024-01-16 19:44:47.644 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain0.busy_factor = 32 2024-01-16 19:44:47.646 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain0.busy_idx = 2 2024-01-16 19:44:47.647 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.649 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain0.flags = 4143 2024-01-16 19:44:47.650 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain0.forkexec_idx = 0 2024-01-16 19:44:47.651 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain0.idle_idx = 1 2024-01-16 19:44:47.653 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain0.imbalance_pct = 125 2024-01-16 19:44:47.654 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain0.max_interval = 64 2024-01-16 19:44:47.655 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain0.max_newidle_lb_cost = 14983 2024-01-16 19:44:47.657 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain0.min_interval = 32 2024-01-16 19:44:47.658 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain0.name = DIE 2024-01-16 19:44:47.659 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain0.newidle_idx = 0 2024-01-16 19:44:47.661 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain0.wake_idx = 0 2024-01-16 19:44:47.662 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain1.busy_factor = 32 2024-01-16 19:44:47.663 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain1.busy_idx = 3 2024-01-16 19:44:47.664 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.all.stable_secret" 2024-01-16 19:44:47.666 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.667 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain1.flags = 25647 2024-01-16 19:44:47.668 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain1.forkexec_idx = 0 2024-01-16 19:44:47.670 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain1.idle_idx = 2 2024-01-16 19:44:47.671 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain1.imbalance_pct = 125 2024-01-16 19:44:47.673 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain1.max_interval = 130 2024-01-16 19:44:47.676 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain1.max_newidle_lb_cost = 12861 2024-01-16 19:44:47.679 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain1.min_interval = 65 2024-01-16 19:44:47.681 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain1.name = NUMA 2024-01-16 19:44:47.684 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain1.newidle_idx = 0 2024-01-16 19:44:47.686 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu35.domain1.wake_idx = 0 2024-01-16 19:44:47.687 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain0.busy_factor = 32 2024-01-16 19:44:47.688 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain0.busy_idx = 2 2024-01-16 19:44:47.690 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.691 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain0.flags = 4143 2024-01-16 19:44:47.693 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain0.forkexec_idx = 0 2024-01-16 19:44:47.694 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain0.idle_idx = 1 2024-01-16 19:44:47.695 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain0.imbalance_pct = 125 2024-01-16 19:44:47.697 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain0.max_interval = 64 2024-01-16 19:44:47.698 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain0.max_newidle_lb_cost = 12764 2024-01-16 19:44:47.699 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain0.min_interval = 32 2024-01-16 19:44:47.701 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain0.name = DIE 2024-01-16 19:44:47.702 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain0.newidle_idx = 0 2024-01-16 19:44:47.703 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain0.wake_idx = 0 2024-01-16 19:44:47.705 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain1.busy_factor = 32 2024-01-16 19:44:47.706 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain1.busy_idx = 3 2024-01-16 19:44:47.707 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.709 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain1.flags = 25647 2024-01-16 19:44:47.710 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain1.forkexec_idx = 0 2024-01-16 19:44:47.711 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain1.idle_idx = 2 2024-01-16 19:44:47.713 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain1.imbalance_pct = 125 2024-01-16 19:44:47.714 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain1.max_interval = 130 2024-01-16 19:44:47.715 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain1.max_newidle_lb_cost = 10333 2024-01-16 19:44:47.717 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain1.min_interval = 65 2024-01-16 19:44:47.718 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain1.name = NUMA 2024-01-16 19:44:47.719 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain1.newidle_idx = 0 2024-01-16 19:44:47.720 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu36.domain1.wake_idx = 0 2024-01-16 19:44:47.721 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain0.busy_factor = 32 2024-01-16 19:44:47.721 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain0.busy_idx = 2 2024-01-16 19:44:47.723 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.724 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain0.flags = 4143 2024-01-16 19:44:47.725 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain0.forkexec_idx = 0 2024-01-16 19:44:47.726 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain0.idle_idx = 1 2024-01-16 19:44:47.727 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain0.imbalance_pct = 125 2024-01-16 19:44:47.728 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain0.max_interval = 64 2024-01-16 19:44:47.729 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain0.max_newidle_lb_cost = 13161 2024-01-16 19:44:47.730 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain0.min_interval = 32 2024-01-16 19:44:47.731 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain0.name = DIE 2024-01-16 19:44:47.732 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain0.newidle_idx = 0 2024-01-16 19:44:47.733 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain0.wake_idx = 0 2024-01-16 19:44:47.734 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain1.busy_factor = 32 2024-01-16 19:44:47.735 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain1.busy_idx = 3 2024-01-16 19:44:47.736 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.737 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain1.flags = 25647 2024-01-16 19:44:47.738 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain1.forkexec_idx = 0 2024-01-16 19:44:47.739 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain1.idle_idx = 2 2024-01-16 19:44:47.740 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain1.imbalance_pct = 125 2024-01-16 19:44:47.741 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain1.max_interval = 130 2024-01-16 19:44:47.742 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain1.max_newidle_lb_cost = 10330 2024-01-16 19:44:47.743 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain1.min_interval = 65 2024-01-16 19:44:47.744 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain1.name = NUMA 2024-01-16 19:44:47.745 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain1.newidle_idx = 0 2024-01-16 19:44:47.746 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu37.domain1.wake_idx = 0 2024-01-16 19:44:47.747 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain0.busy_factor = 32 2024-01-16 19:44:47.748 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain0.busy_idx = 2 2024-01-16 19:44:47.749 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.750 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain0.flags = 4143 2024-01-16 19:44:47.751 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain0.forkexec_idx = 0 2024-01-16 19:44:47.752 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain0.idle_idx = 1 2024-01-16 19:44:47.753 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain0.imbalance_pct = 125 2024-01-16 19:44:47.755 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain0.max_interval = 64 2024-01-16 19:44:47.756 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain0.max_newidle_lb_cost = 13017 2024-01-16 19:44:47.758 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain0.min_interval = 32 2024-01-16 19:44:47.759 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain0.name = DIE 2024-01-16 19:44:47.760 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain0.newidle_idx = 0 2024-01-16 19:44:47.761 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain0.wake_idx = 0 2024-01-16 19:44:47.763 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain1.busy_factor = 32 2024-01-16 19:44:47.764 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain1.busy_idx = 3 2024-01-16 19:44:47.765 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.767 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain1.flags = 25647 2024-01-16 19:44:47.768 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.default.stable_secret" 2024-01-16 19:44:47.769 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain1.forkexec_idx = 0 2024-01-16 19:44:47.771 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain1.idle_idx = 2 2024-01-16 19:44:47.772 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.ens192.stable_secret" 2024-01-16 19:44:47.773 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain1.imbalance_pct = 125 2024-01-16 19:44:47.775 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain1.max_interval = 130 2024-01-16 19:44:47.776 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain1.max_newidle_lb_cost = 12938 2024-01-16 19:44:47.777 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain1.min_interval = 65 2024-01-16 19:44:47.779 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain1.name = NUMA 2024-01-16 19:44:47.780 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain1.newidle_idx = 0 2024-01-16 19:44:47.781 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu38.domain1.wake_idx = 0 2024-01-16 19:44:47.783 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain0.busy_factor = 32 2024-01-16 19:44:47.784 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain0.busy_idx = 2 2024-01-16 19:44:47.787 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.789 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain0.flags = 4143 2024-01-16 19:44:47.792 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain0.forkexec_idx = 0 2024-01-16 19:44:47.795 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain0.idle_idx = 1 2024-01-16 19:44:47.796 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain0.imbalance_pct = 125 2024-01-16 19:44:47.799 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain0.max_interval = 64 2024-01-16 19:44:47.801 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain0.max_newidle_lb_cost = 14753 2024-01-16 19:44:47.804 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain0.min_interval = 32 2024-01-16 19:44:47.807 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain0.name = DIE 2024-01-16 19:44:47.810 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain0.newidle_idx = 0 2024-01-16 19:44:47.812 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain0.wake_idx = 0 2024-01-16 19:44:47.815 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain1.busy_factor = 32 2024-01-16 19:44:47.817 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain1.busy_idx = 3 2024-01-16 19:44:47.820 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.822 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain1.flags = 25647 2024-01-16 19:44:47.825 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain1.forkexec_idx = 0 2024-01-16 19:44:47.826 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain1.idle_idx = 2 2024-01-16 19:44:47.828 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain1.imbalance_pct = 125 2024-01-16 19:44:47.829 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain1.max_interval = 130 2024-01-16 19:44:47.830 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain1.max_newidle_lb_cost = 9512 2024-01-16 19:44:47.832 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain1.min_interval = 65 2024-01-16 19:44:47.833 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain1.name = NUMA 2024-01-16 19:44:47.834 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain1.newidle_idx = 0 2024-01-16 19:44:47.836 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu39.domain1.wake_idx = 0 2024-01-16 19:44:47.837 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain0.busy_factor = 32 2024-01-16 19:44:47.838 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain0.busy_idx = 2 2024-01-16 19:44:47.839 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.841 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain0.flags = 4143 2024-01-16 19:44:47.842 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain0.forkexec_idx = 0 2024-01-16 19:44:47.843 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain0.idle_idx = 1 2024-01-16 19:44:47.845 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain0.imbalance_pct = 125 2024-01-16 19:44:47.846 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain0.max_interval = 66 2024-01-16 19:44:47.847 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain0.max_newidle_lb_cost = 12494 2024-01-16 19:44:47.849 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain0.min_interval = 33 2024-01-16 19:44:47.850 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain0.name = DIE 2024-01-16 19:44:47.851 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain0.newidle_idx = 0 2024-01-16 19:44:47.852 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain0.wake_idx = 0 2024-01-16 19:44:47.854 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain1.busy_factor = 32 2024-01-16 19:44:47.855 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain1.busy_idx = 3 2024-01-16 19:44:47.856 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.858 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain1.flags = 25647 2024-01-16 19:44:47.859 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain1.forkexec_idx = 0 2024-01-16 19:44:47.860 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain1.idle_idx = 2 2024-01-16 19:44:47.862 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain1.imbalance_pct = 125 2024-01-16 19:44:47.864 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain1.max_interval = 130 2024-01-16 19:44:47.867 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain1.max_newidle_lb_cost = 16710 2024-01-16 19:44:47.870 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain1.min_interval = 65 2024-01-16 19:44:47.872 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain1.name = NUMA 2024-01-16 19:44:47.875 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain1.newidle_idx = 0 2024-01-16 19:44:47.876 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu4.domain1.wake_idx = 0 2024-01-16 19:44:47.878 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain0.busy_factor = 32 2024-01-16 19:44:47.879 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain0.busy_idx = 2 2024-01-16 19:44:47.880 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.882 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain0.flags = 4143 2024-01-16 19:44:47.883 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain0.forkexec_idx = 0 2024-01-16 19:44:47.884 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain0.idle_idx = 1 2024-01-16 19:44:47.886 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain0.imbalance_pct = 125 2024-01-16 19:44:47.887 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain0.max_interval = 64 2024-01-16 19:44:47.888 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain0.max_newidle_lb_cost = 16897 2024-01-16 19:44:47.890 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain0.min_interval = 32 2024-01-16 19:44:47.891 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain0.name = DIE 2024-01-16 19:44:47.893 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain0.newidle_idx = 0 2024-01-16 19:44:47.894 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain0.wake_idx = 0 2024-01-16 19:44:47.895 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain1.busy_factor = 32 2024-01-16 19:44:47.897 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain1.busy_idx = 3 2024-01-16 19:44:47.898 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.899 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain1.flags = 25647 2024-01-16 19:44:47.901 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain1.forkexec_idx = 0 2024-01-16 19:44:47.902 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain1.idle_idx = 2 2024-01-16 19:44:47.903 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain1.imbalance_pct = 125 2024-01-16 19:44:47.904 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.lo.stable_secret" 2024-01-16 19:44:47.906 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain1.max_interval = 130 2024-01-16 19:44:47.907 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.virbr0.stable_secret" 2024-01-16 19:44:47.908 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain1.max_newidle_lb_cost = 24827 2024-01-16 19:44:47.910 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain1.min_interval = 65 2024-01-16 19:44:47.911 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain1.name = NUMA 2024-01-16 19:44:47.912 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain1.newidle_idx = 0 2024-01-16 19:44:47.914 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu40.domain1.wake_idx = 0 2024-01-16 19:44:47.915 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain0.busy_factor = 32 2024-01-16 19:44:47.916 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain0.busy_idx = 2 2024-01-16 19:44:47.918 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.919 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain0.flags = 4143 2024-01-16 19:44:47.920 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain0.forkexec_idx = 0 2024-01-16 19:44:47.922 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain0.idle_idx = 1 2024-01-16 19:44:47.923 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain0.imbalance_pct = 125 2024-01-16 19:44:47.924 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain0.max_interval = 64 2024-01-16 19:44:47.925 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain0.max_newidle_lb_cost = 12978 2024-01-16 19:44:47.927 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain0.min_interval = 32 2024-01-16 19:44:47.928 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain0.name = DIE 2024-01-16 19:44:47.930 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain0.newidle_idx = 0 2024-01-16 19:44:47.931 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain0.wake_idx = 0 2024-01-16 19:44:47.932 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain1.busy_factor = 32 2024-01-16 19:44:47.934 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain1.busy_idx = 3 2024-01-16 19:44:47.935 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.936 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain1.flags = 25647 2024-01-16 19:44:47.938 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain1.forkexec_idx = 0 2024-01-16 19:44:47.939 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain1.idle_idx = 2 2024-01-16 19:44:47.940 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain1.imbalance_pct = 125 2024-01-16 19:44:47.941 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain1.max_interval = 130 2024-01-16 19:44:47.943 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain1.max_newidle_lb_cost = 11493 2024-01-16 19:44:47.944 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain1.min_interval = 65 2024-01-16 19:44:47.947 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain1.name = NUMA 2024-01-16 19:44:47.949 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain1.newidle_idx = 0 2024-01-16 19:44:47.952 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu41.domain1.wake_idx = 0 2024-01-16 19:44:47.955 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain0.busy_factor = 32 2024-01-16 19:44:47.956 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain0.busy_idx = 2 2024-01-16 19:44:47.957 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.959 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain0.flags = 4143 2024-01-16 19:44:47.960 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain0.forkexec_idx = 0 2024-01-16 19:44:47.961 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain0.idle_idx = 1 2024-01-16 19:44:47.963 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain0.imbalance_pct = 125 2024-01-16 19:44:47.964 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain0.max_interval = 64 2024-01-16 19:44:47.965 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain0.max_newidle_lb_cost = 15092 2024-01-16 19:44:47.968 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain0.min_interval = 32 2024-01-16 19:44:47.970 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain0.name = DIE 2024-01-16 19:44:47.973 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain0.newidle_idx = 0 2024-01-16 19:44:47.975 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain0.wake_idx = 0 2024-01-16 19:44:47.977 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain1.busy_factor = 32 2024-01-16 19:44:47.978 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain1.busy_idx = 3 2024-01-16 19:44:47.979 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain1.cache_nice_tries = 2 2024-01-16 19:44:47.981 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain1.flags = 25647 2024-01-16 19:44:47.982 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain1.forkexec_idx = 0 2024-01-16 19:44:47.983 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain1.idle_idx = 2 2024-01-16 19:44:47.985 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain1.imbalance_pct = 125 2024-01-16 19:44:47.986 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain1.max_interval = 130 2024-01-16 19:44:47.987 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain1.max_newidle_lb_cost = 10216 2024-01-16 19:44:47.989 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain1.min_interval = 65 2024-01-16 19:44:47.990 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain1.name = NUMA 2024-01-16 19:44:47.991 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain1.newidle_idx = 0 2024-01-16 19:44:47.993 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu42.domain1.wake_idx = 0 2024-01-16 19:44:47.994 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain0.busy_factor = 32 2024-01-16 19:44:47.995 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain0.busy_idx = 2 2024-01-16 19:44:47.997 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain0.cache_nice_tries = 1 2024-01-16 19:44:47.998 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain0.flags = 4143 2024-01-16 19:44:47.999 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain0.forkexec_idx = 0 2024-01-16 19:44:48.0 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain0.idle_idx = 1 2024-01-16 19:44:48.2 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain0.imbalance_pct = 125 2024-01-16 19:44:48.3 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain0.max_interval = 64 2024-01-16 19:44:48.4 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain0.max_newidle_lb_cost = 10687 2024-01-16 19:44:48.6 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain0.min_interval = 32 2024-01-16 19:44:48.7 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain0.name = DIE 2024-01-16 19:44:48.8 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain0.newidle_idx = 0 2024-01-16 19:44:48.10 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain0.wake_idx = 0 2024-01-16 19:44:48.11 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain1.busy_factor = 32 2024-01-16 19:44:48.12 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain1.busy_idx = 3 2024-01-16 19:44:48.13 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.15 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain1.flags = 25647 2024-01-16 19:44:48.16 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain1.forkexec_idx = 0 2024-01-16 19:44:48.17 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain1.idle_idx = 2 2024-01-16 19:44:48.19 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain1.imbalance_pct = 125 2024-01-16 19:44:48.20 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain1.max_interval = 130 2024-01-16 19:44:48.21 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain1.max_newidle_lb_cost = 7214 2024-01-16 19:44:48.22 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.virbr0-nic.stable_secret" 2024-01-16 19:44:48.24 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain1.min_interval = 65 2024-01-16 19:44:48.25 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain1.name = NUMA 2024-01-16 19:44:48.26 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain1.newidle_idx = 0 2024-01-16 19:44:48.28 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu43.domain1.wake_idx = 0 2024-01-16 19:44:48.29 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain0.busy_factor = 32 2024-01-16 19:44:48.30 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain0.busy_idx = 2 2024-01-16 19:44:48.32 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.33 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain0.flags = 4143 2024-01-16 19:44:48.35 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain0.forkexec_idx = 0 2024-01-16 19:44:48.37 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain0.idle_idx = 1 2024-01-16 19:44:48.40 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain0.imbalance_pct = 125 2024-01-16 19:44:48.43 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain0.max_interval = 64 2024-01-16 19:44:48.45 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain0.max_newidle_lb_cost = 35948 2024-01-16 19:44:48.47 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain0.min_interval = 32 2024-01-16 19:44:48.48 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain0.name = DIE 2024-01-16 19:44:48.49 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain0.newidle_idx = 0 2024-01-16 19:44:48.51 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain0.wake_idx = 0 2024-01-16 19:44:48.52 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain1.busy_factor = 32 2024-01-16 19:44:48.53 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain1.busy_idx = 3 2024-01-16 19:44:48.55 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.56 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain1.flags = 25647 2024-01-16 19:44:48.57 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain1.forkexec_idx = 0 2024-01-16 19:44:48.59 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain1.idle_idx = 2 2024-01-16 19:44:48.60 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain1.imbalance_pct = 125 2024-01-16 19:44:48.61 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain1.max_interval = 130 2024-01-16 19:44:48.63 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain1.max_newidle_lb_cost = 15555 2024-01-16 19:44:48.64 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain1.min_interval = 65 2024-01-16 19:44:48.65 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain1.name = NUMA 2024-01-16 19:44:48.67 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain1.newidle_idx = 0 2024-01-16 19:44:48.68 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu44.domain1.wake_idx = 0 2024-01-16 19:44:48.70 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain0.busy_factor = 32 2024-01-16 19:44:48.71 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain0.busy_idx = 2 2024-01-16 19:44:48.72 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.73 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain0.flags = 4143 2024-01-16 19:44:48.75 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain0.forkexec_idx = 0 2024-01-16 19:44:48.76 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain0.idle_idx = 1 2024-01-16 19:44:48.77 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain0.imbalance_pct = 125 2024-01-16 19:44:48.79 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain0.max_interval = 64 2024-01-16 19:44:48.80 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain0.max_newidle_lb_cost = 15259 2024-01-16 19:44:48.81 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain0.min_interval = 32 2024-01-16 19:44:48.83 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain0.name = DIE 2024-01-16 19:44:48.84 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain0.newidle_idx = 0 2024-01-16 19:44:48.86 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain0.wake_idx = 0 2024-01-16 19:44:48.87 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain1.busy_factor = 32 2024-01-16 19:44:48.88 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain1.busy_idx = 3 2024-01-16 19:44:48.89 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.92 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain1.flags = 25647 2024-01-16 19:44:48.95 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain1.forkexec_idx = 0 2024-01-16 19:44:48.98 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain1.idle_idx = 2 2024-01-16 19:44:48.100 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain1.imbalance_pct = 125 2024-01-16 19:44:48.103 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain1.max_interval = 130 2024-01-16 19:44:48.106 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain1.max_newidle_lb_cost = 25932 2024-01-16 19:44:48.108 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain1.min_interval = 65 2024-01-16 19:44:48.111 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain1.name = NUMA 2024-01-16 19:44:48.114 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain1.newidle_idx = 0 2024-01-16 19:44:48.116 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu45.domain1.wake_idx = 0 2024-01-16 19:44:48.118 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain0.busy_factor = 32 2024-01-16 19:44:48.121 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain0.busy_idx = 2 2024-01-16 19:44:48.124 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.126 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain0.flags = 4143 2024-01-16 19:44:48.137 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain0.forkexec_idx = 0 2024-01-16 19:44:48.140 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain0.idle_idx = 1 2024-01-16 19:44:48.143 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain0.imbalance_pct = 125 2024-01-16 19:44:48.146 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain0.max_interval = 64 2024-01-16 19:44:48.149 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain0.max_newidle_lb_cost = 11759 2024-01-16 19:44:48.151 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain0.min_interval = 32 2024-01-16 19:44:48.154 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain0.name = DIE 2024-01-16 19:44:48.156 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain0.newidle_idx = 0 2024-01-16 19:44:48.157 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain0.wake_idx = 0 2024-01-16 19:44:48.159 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain1.busy_factor = 32 2024-01-16 19:44:48.160 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain1.busy_idx = 3 2024-01-16 19:44:48.161 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.163 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain1.flags = 25647 2024-01-16 19:44:48.164 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain1.forkexec_idx = 0 2024-01-16 19:44:48.165 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain1.idle_idx = 2 2024-01-16 19:44:48.167 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain1.imbalance_pct = 125 2024-01-16 19:44:48.168 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain1.max_interval = 130 2024-01-16 19:44:48.169 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain1.max_newidle_lb_cost = 10536 2024-01-16 19:44:48.171 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain1.min_interval = 65 2024-01-16 19:44:48.172 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain1.name = NUMA 2024-01-16 19:44:48.174 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain1.newidle_idx = 0 2024-01-16 19:44:48.175 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu46.domain1.wake_idx = 0 2024-01-16 19:44:48.176 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain0.busy_factor = 32 2024-01-16 19:44:48.178 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain0.busy_idx = 2 2024-01-16 19:44:48.179 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.180 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain0.flags = 4143 2024-01-16 19:44:48.181 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain0.forkexec_idx = 0 2024-01-16 19:44:48.183 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain0.idle_idx = 1 2024-01-16 19:44:48.184 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain0.imbalance_pct = 125 2024-01-16 19:44:48.185 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain0.max_interval = 64 2024-01-16 19:44:48.187 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain0.max_newidle_lb_cost = 14616 2024-01-16 19:44:48.188 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain0.min_interval = 32 2024-01-16 19:44:48.190 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain0.name = DIE 2024-01-16 19:44:48.191 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain0.newidle_idx = 0 2024-01-16 19:44:48.192 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain0.wake_idx = 0 2024-01-16 19:44:48.195 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain1.busy_factor = 32 2024-01-16 19:44:48.198 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain1.busy_idx = 3 2024-01-16 19:44:48.200 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.203 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain1.flags = 25647 2024-01-16 19:44:48.206 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain1.forkexec_idx = 0 2024-01-16 19:44:48.207 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain1.idle_idx = 2 2024-01-16 19:44:48.208 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain1.imbalance_pct = 125 2024-01-16 19:44:48.209 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain1.max_interval = 130 2024-01-16 19:44:48.211 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain1.max_newidle_lb_cost = 12316 2024-01-16 19:44:48.212 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain1.min_interval = 65 2024-01-16 19:44:48.213 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain1.name = NUMA 2024-01-16 19:44:48.215 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain1.newidle_idx = 0 2024-01-16 19:44:48.216 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu47.domain1.wake_idx = 0 2024-01-16 19:44:48.217 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain0.busy_factor = 32 2024-01-16 19:44:48.219 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain0.busy_idx = 2 2024-01-16 19:44:48.220 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.222 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain0.flags = 4143 2024-01-16 19:44:48.223 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain0.forkexec_idx = 0 2024-01-16 19:44:48.224 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain0.idle_idx = 1 2024-01-16 19:44:48.226 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain0.imbalance_pct = 125 2024-01-16 19:44:48.227 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain0.max_interval = 64 2024-01-16 19:44:48.228 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain0.max_newidle_lb_cost = 14435 2024-01-16 19:44:48.229 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain0.min_interval = 32 2024-01-16 19:44:48.230 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain0.name = DIE 2024-01-16 19:44:48.231 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain0.newidle_idx = 0 2024-01-16 19:44:48.232 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain0.wake_idx = 0 2024-01-16 19:44:48.233 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain1.busy_factor = 32 2024-01-16 19:44:48.234 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain1.busy_idx = 3 2024-01-16 19:44:48.235 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.236 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain1.flags = 25647 2024-01-16 19:44:48.237 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain1.forkexec_idx = 0 2024-01-16 19:44:48.238 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain1.idle_idx = 2 2024-01-16 19:44:48.240 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain1.imbalance_pct = 125 2024-01-16 19:44:48.243 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain1.max_interval = 130 2024-01-16 19:44:48.246 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain1.max_newidle_lb_cost = 12312 2024-01-16 19:44:48.248 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain1.min_interval = 65 2024-01-16 19:44:48.251 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain1.name = NUMA 2024-01-16 19:44:48.254 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain1.newidle_idx = 0 2024-01-16 19:44:48.256 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu48.domain1.wake_idx = 0 2024-01-16 19:44:48.257 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain0.busy_factor = 32 2024-01-16 19:44:48.258 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain0.busy_idx = 2 2024-01-16 19:44:48.260 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.262 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain0.flags = 4143 2024-01-16 19:44:48.265 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain0.forkexec_idx = 0 2024-01-16 19:44:48.268 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain0.idle_idx = 1 2024-01-16 19:44:48.271 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain0.imbalance_pct = 125 2024-01-16 19:44:48.274 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain0.max_interval = 64 2024-01-16 19:44:48.277 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain0.max_newidle_lb_cost = 13721 2024-01-16 19:44:48.279 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain0.min_interval = 32 2024-01-16 19:44:48.282 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain0.name = DIE 2024-01-16 19:44:48.285 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain0.newidle_idx = 0 2024-01-16 19:44:48.286 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain0.wake_idx = 0 2024-01-16 19:44:48.288 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain1.busy_factor = 32 2024-01-16 19:44:48.289 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain1.busy_idx = 3 2024-01-16 19:44:48.290 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.292 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain1.flags = 25647 2024-01-16 19:44:48.293 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain1.forkexec_idx = 0 2024-01-16 19:44:48.294 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain1.idle_idx = 2 2024-01-16 19:44:48.296 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain1.imbalance_pct = 125 2024-01-16 19:44:48.297 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain1.max_interval = 130 2024-01-16 19:44:48.298 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain1.max_newidle_lb_cost = 15885 2024-01-16 19:44:48.300 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain1.min_interval = 65 2024-01-16 19:44:48.301 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain1.name = NUMA 2024-01-16 19:44:48.302 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain1.newidle_idx = 0 2024-01-16 19:44:48.304 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu49.domain1.wake_idx = 0 2024-01-16 19:44:48.305 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain0.busy_factor = 32 2024-01-16 19:44:48.306 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain0.busy_idx = 2 2024-01-16 19:44:48.308 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.309 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain0.flags = 4143 2024-01-16 19:44:48.310 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain0.forkexec_idx = 0 2024-01-16 19:44:48.312 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain0.idle_idx = 1 2024-01-16 19:44:48.313 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain0.imbalance_pct = 125 2024-01-16 19:44:48.314 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain0.max_interval = 66 2024-01-16 19:44:48.316 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain0.max_newidle_lb_cost = 16014 2024-01-16 19:44:48.317 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain0.min_interval = 33 2024-01-16 19:44:48.318 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain0.name = DIE 2024-01-16 19:44:48.320 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain0.newidle_idx = 0 2024-01-16 19:44:48.321 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain0.wake_idx = 0 2024-01-16 19:44:48.322 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain1.busy_factor = 32 2024-01-16 19:44:48.324 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain1.busy_idx = 3 2024-01-16 19:44:48.325 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.326 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain1.flags = 25647 2024-01-16 19:44:48.328 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain1.forkexec_idx = 0 2024-01-16 19:44:48.329 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain1.idle_idx = 2 2024-01-16 19:44:48.330 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain1.imbalance_pct = 125 2024-01-16 19:44:48.332 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain1.max_interval = 130 2024-01-16 19:44:48.333 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain1.max_newidle_lb_cost = 11311 2024-01-16 19:44:48.334 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain1.min_interval = 65 2024-01-16 19:44:48.336 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain1.name = NUMA 2024-01-16 19:44:48.337 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain1.newidle_idx = 0 2024-01-16 19:44:48.339 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu5.domain1.wake_idx = 0 2024-01-16 19:44:48.340 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain0.busy_factor = 32 2024-01-16 19:44:48.341 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain0.busy_idx = 2 2024-01-16 19:44:48.342 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.344 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain0.flags = 4143 2024-01-16 19:44:48.345 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain0.forkexec_idx = 0 2024-01-16 19:44:48.347 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain0.idle_idx = 1 2024-01-16 19:44:48.348 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain0.imbalance_pct = 125 2024-01-16 19:44:48.349 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain0.max_interval = 64 2024-01-16 19:44:48.351 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain0.max_newidle_lb_cost = 10918 2024-01-16 19:44:48.352 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain0.min_interval = 32 2024-01-16 19:44:48.354 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain0.name = DIE 2024-01-16 19:44:48.355 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain0.newidle_idx = 0 2024-01-16 19:44:48.356 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain0.wake_idx = 0 2024-01-16 19:44:48.358 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain1.busy_factor = 32 2024-01-16 19:44:48.359 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain1.busy_idx = 3 2024-01-16 19:44:48.360 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.361 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain1.flags = 25647 2024-01-16 19:44:48.363 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain1.forkexec_idx = 0 2024-01-16 19:44:48.364 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain1.idle_idx = 2 2024-01-16 19:44:48.365 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain1.imbalance_pct = 125 2024-01-16 19:44:48.367 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain1.max_interval = 130 2024-01-16 19:44:48.368 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain1.max_newidle_lb_cost = 6634 2024-01-16 19:44:48.370 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain1.min_interval = 65 2024-01-16 19:44:48.371 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain1.name = NUMA 2024-01-16 19:44:48.372 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain1.newidle_idx = 0 2024-01-16 19:44:48.374 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu50.domain1.wake_idx = 0 2024-01-16 19:44:48.375 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain0.busy_factor = 32 2024-01-16 19:44:48.377 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain0.busy_idx = 2 2024-01-16 19:44:48.380 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.383 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain0.flags = 4143 2024-01-16 19:44:48.385 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain0.forkexec_idx = 0 2024-01-16 19:44:48.386 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain0.idle_idx = 1 2024-01-16 19:44:48.388 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain0.imbalance_pct = 125 2024-01-16 19:44:48.389 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain0.max_interval = 64 2024-01-16 19:44:48.390 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain0.max_newidle_lb_cost = 13402 2024-01-16 19:44:48.392 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain0.min_interval = 32 2024-01-16 19:44:48.393 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain0.name = DIE 2024-01-16 19:44:48.394 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain0.newidle_idx = 0 2024-01-16 19:44:48.396 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain0.wake_idx = 0 2024-01-16 19:44:48.397 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain1.busy_factor = 32 2024-01-16 19:44:48.398 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain1.busy_idx = 3 2024-01-16 19:44:48.399 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.401 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain1.flags = 25647 2024-01-16 19:44:48.402 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain1.forkexec_idx = 0 2024-01-16 19:44:48.403 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain1.idle_idx = 2 2024-01-16 19:44:48.405 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain1.imbalance_pct = 125 2024-01-16 19:44:48.406 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain1.max_interval = 130 2024-01-16 19:44:48.408 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain1.max_newidle_lb_cost = 14840 2024-01-16 19:44:48.409 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain1.min_interval = 65 2024-01-16 19:44:48.410 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain1.name = NUMA 2024-01-16 19:44:48.412 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain1.newidle_idx = 0 2024-01-16 19:44:48.413 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu51.domain1.wake_idx = 0 2024-01-16 19:44:48.416 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain0.busy_factor = 32 2024-01-16 19:44:48.418 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain0.busy_idx = 2 2024-01-16 19:44:48.421 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.424 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain0.flags = 4143 2024-01-16 19:44:48.426 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain0.forkexec_idx = 0 2024-01-16 19:44:48.427 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain0.idle_idx = 1 2024-01-16 19:44:48.428 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain0.imbalance_pct = 125 2024-01-16 19:44:48.430 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain0.max_interval = 64 2024-01-16 19:44:48.431 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain0.max_newidle_lb_cost = 9421 2024-01-16 19:44:48.432 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain0.min_interval = 32 2024-01-16 19:44:48.433 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain0.name = DIE 2024-01-16 19:44:48.434 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain0.newidle_idx = 0 2024-01-16 19:44:48.435 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain0.wake_idx = 0 2024-01-16 19:44:48.436 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain1.busy_factor = 32 2024-01-16 19:44:48.437 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain1.busy_idx = 3 2024-01-16 19:44:48.438 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.439 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain1.flags = 25647 2024-01-16 19:44:48.440 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain1.forkexec_idx = 0 2024-01-16 19:44:48.441 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain1.idle_idx = 2 2024-01-16 19:44:48.442 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain1.imbalance_pct = 125 2024-01-16 19:44:48.443 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain1.max_interval = 130 2024-01-16 19:44:48.444 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain1.max_newidle_lb_cost = 4601 2024-01-16 19:44:48.445 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain1.min_interval = 65 2024-01-16 19:44:48.446 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain1.name = NUMA 2024-01-16 19:44:48.447 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain1.newidle_idx = 0 2024-01-16 19:44:48.448 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu52.domain1.wake_idx = 0 2024-01-16 19:44:48.449 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain0.busy_factor = 32 2024-01-16 19:44:48.450 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain0.busy_idx = 2 2024-01-16 19:44:48.451 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.453 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain0.flags = 4143 2024-01-16 19:44:48.454 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain0.forkexec_idx = 0 2024-01-16 19:44:48.455 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain0.idle_idx = 1 2024-01-16 19:44:48.456 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain0.imbalance_pct = 125 2024-01-16 19:44:48.457 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain0.max_interval = 64 2024-01-16 19:44:48.458 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain0.max_newidle_lb_cost = 14451 2024-01-16 19:44:48.459 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain0.min_interval = 32 2024-01-16 19:44:48.460 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain0.name = DIE 2024-01-16 19:44:48.461 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain0.newidle_idx = 0 2024-01-16 19:44:48.462 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain0.wake_idx = 0 2024-01-16 19:44:48.463 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain1.busy_factor = 32 2024-01-16 19:44:48.464 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain1.busy_idx = 3 2024-01-16 19:44:48.465 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.466 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain1.flags = 25647 2024-01-16 19:44:48.467 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain1.forkexec_idx = 0 2024-01-16 19:44:48.468 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain1.idle_idx = 2 2024-01-16 19:44:48.469 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain1.imbalance_pct = 125 2024-01-16 19:44:48.470 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain1.max_interval = 130 2024-01-16 19:44:48.471 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain1.max_newidle_lb_cost = 19254 2024-01-16 19:44:48.472 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain1.min_interval = 65 2024-01-16 19:44:48.473 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain1.name = NUMA 2024-01-16 19:44:48.474 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain1.newidle_idx = 0 2024-01-16 19:44:48.475 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu53.domain1.wake_idx = 0 2024-01-16 19:44:48.476 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain0.busy_factor = 32 2024-01-16 19:44:48.477 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain0.busy_idx = 2 2024-01-16 19:44:48.478 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.481 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain0.flags = 4143 2024-01-16 19:44:48.483 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain0.forkexec_idx = 0 2024-01-16 19:44:48.486 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain0.idle_idx = 1 2024-01-16 19:44:48.489 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain0.imbalance_pct = 125 2024-01-16 19:44:48.491 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain0.max_interval = 64 2024-01-16 19:44:48.494 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain0.max_newidle_lb_cost = 10428 2024-01-16 19:44:48.496 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain0.min_interval = 32 2024-01-16 19:44:48.497 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain0.name = DIE 2024-01-16 19:44:48.498 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain0.newidle_idx = 0 2024-01-16 19:44:48.500 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain0.wake_idx = 0 2024-01-16 19:44:48.501 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain1.busy_factor = 32 2024-01-16 19:44:48.503 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain1.busy_idx = 3 2024-01-16 19:44:48.504 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.505 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain1.flags = 25647 2024-01-16 19:44:48.507 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain1.forkexec_idx = 0 2024-01-16 19:44:48.508 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain1.idle_idx = 2 2024-01-16 19:44:48.509 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain1.imbalance_pct = 125 2024-01-16 19:44:48.510 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain1.max_interval = 130 2024-01-16 19:44:48.512 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain1.max_newidle_lb_cost = 7024 2024-01-16 19:44:48.513 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain1.min_interval = 65 2024-01-16 19:44:48.514 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain1.name = NUMA 2024-01-16 19:44:48.516 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain1.newidle_idx = 0 2024-01-16 19:44:48.517 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu54.domain1.wake_idx = 0 2024-01-16 19:44:48.519 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain0.busy_factor = 32 2024-01-16 19:44:48.520 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain0.busy_idx = 2 2024-01-16 19:44:48.521 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.522 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain0.flags = 4143 2024-01-16 19:44:48.524 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain0.forkexec_idx = 0 2024-01-16 19:44:48.525 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain0.idle_idx = 1 2024-01-16 19:44:48.526 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain0.imbalance_pct = 125 2024-01-16 19:44:48.528 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain0.max_interval = 64 2024-01-16 19:44:48.529 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain0.max_newidle_lb_cost = 16056 2024-01-16 19:44:48.530 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain0.min_interval = 32 2024-01-16 19:44:48.531 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain0.name = DIE 2024-01-16 19:44:48.533 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain0.newidle_idx = 0 2024-01-16 19:44:48.534 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain0.wake_idx = 0 2024-01-16 19:44:48.536 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain1.busy_factor = 32 2024-01-16 19:44:48.538 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain1.busy_idx = 3 2024-01-16 19:44:48.541 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.544 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain1.flags = 25647 2024-01-16 19:44:48.546 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain1.forkexec_idx = 0 2024-01-16 19:44:48.547 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain1.idle_idx = 2 2024-01-16 19:44:48.549 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain1.imbalance_pct = 125 2024-01-16 19:44:48.550 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain1.max_interval = 130 2024-01-16 19:44:48.551 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain1.max_newidle_lb_cost = 14300 2024-01-16 19:44:48.552 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain1.min_interval = 65 2024-01-16 19:44:48.554 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain1.name = NUMA 2024-01-16 19:44:48.555 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain1.newidle_idx = 0 2024-01-16 19:44:48.558 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu55.domain1.wake_idx = 0 2024-01-16 19:44:48.561 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain0.busy_factor = 32 2024-01-16 19:44:48.563 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain0.busy_idx = 2 2024-01-16 19:44:48.566 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.567 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain0.flags = 4143 2024-01-16 19:44:48.568 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain0.forkexec_idx = 0 2024-01-16 19:44:48.570 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain0.idle_idx = 1 2024-01-16 19:44:48.571 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain0.imbalance_pct = 125 2024-01-16 19:44:48.572 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain0.max_interval = 64 2024-01-16 19:44:48.573 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain0.max_newidle_lb_cost = 12038 2024-01-16 19:44:48.575 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain0.min_interval = 32 2024-01-16 19:44:48.576 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain0.name = DIE 2024-01-16 19:44:48.578 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain0.newidle_idx = 0 2024-01-16 19:44:48.579 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain0.wake_idx = 0 2024-01-16 19:44:48.580 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain1.busy_factor = 32 2024-01-16 19:44:48.582 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain1.busy_idx = 3 2024-01-16 19:44:48.583 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.584 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain1.flags = 25647 2024-01-16 19:44:48.586 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain1.forkexec_idx = 0 2024-01-16 19:44:48.587 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain1.idle_idx = 2 2024-01-16 19:44:48.588 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain1.imbalance_pct = 125 2024-01-16 19:44:48.589 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain1.max_interval = 130 2024-01-16 19:44:48.591 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain1.max_newidle_lb_cost = 8908 2024-01-16 19:44:48.592 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain1.min_interval = 65 2024-01-16 19:44:48.594 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain1.name = NUMA 2024-01-16 19:44:48.595 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain1.newidle_idx = 0 2024-01-16 19:44:48.596 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu56.domain1.wake_idx = 0 2024-01-16 19:44:48.598 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain0.busy_factor = 32 2024-01-16 19:44:48.599 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain0.busy_idx = 2 2024-01-16 19:44:48.600 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.602 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain0.flags = 4143 2024-01-16 19:44:48.603 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain0.forkexec_idx = 0 2024-01-16 19:44:48.604 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain0.idle_idx = 1 2024-01-16 19:44:48.605 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain0.imbalance_pct = 125 2024-01-16 19:44:48.607 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain0.max_interval = 64 2024-01-16 19:44:48.608 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain0.max_newidle_lb_cost = 16003 2024-01-16 19:44:48.610 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain0.min_interval = 32 2024-01-16 19:44:48.611 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain0.name = DIE 2024-01-16 19:44:48.612 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain0.newidle_idx = 0 2024-01-16 19:44:48.613 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain0.wake_idx = 0 2024-01-16 19:44:48.615 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain1.busy_factor = 32 2024-01-16 19:44:48.616 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain1.busy_idx = 3 2024-01-16 19:44:48.618 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.619 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain1.flags = 25647 2024-01-16 19:44:48.620 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain1.forkexec_idx = 0 2024-01-16 19:44:48.621 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain1.idle_idx = 2 2024-01-16 19:44:48.623 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain1.imbalance_pct = 125 2024-01-16 19:44:48.624 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain1.max_interval = 130 2024-01-16 19:44:48.626 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain1.max_newidle_lb_cost = 5314 2024-01-16 19:44:48.627 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain1.min_interval = 65 2024-01-16 19:44:48.628 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain1.name = NUMA 2024-01-16 19:44:48.630 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain1.newidle_idx = 0 2024-01-16 19:44:48.631 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu57.domain1.wake_idx = 0 2024-01-16 19:44:48.632 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain0.busy_factor = 32 2024-01-16 19:44:48.634 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain0.busy_idx = 2 2024-01-16 19:44:48.635 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.637 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain0.flags = 4143 2024-01-16 19:44:48.638 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain0.forkexec_idx = 0 2024-01-16 19:44:48.639 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain0.idle_idx = 1 2024-01-16 19:44:48.640 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain0.imbalance_pct = 125 2024-01-16 19:44:48.642 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain0.max_interval = 64 2024-01-16 19:44:48.643 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain0.max_newidle_lb_cost = 18129 2024-01-16 19:44:48.644 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain0.min_interval = 32 2024-01-16 19:44:48.646 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain0.name = DIE 2024-01-16 19:44:48.647 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain0.newidle_idx = 0 2024-01-16 19:44:48.648 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain0.wake_idx = 0 2024-01-16 19:44:48.650 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain1.busy_factor = 32 2024-01-16 19:44:48.651 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain1.busy_idx = 3 2024-01-16 19:44:48.652 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.654 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain1.flags = 25647 2024-01-16 19:44:48.655 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain1.forkexec_idx = 0 2024-01-16 19:44:48.656 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain1.idle_idx = 2 2024-01-16 19:44:48.658 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain1.imbalance_pct = 125 2024-01-16 19:44:48.659 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain1.max_interval = 130 2024-01-16 19:44:48.660 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain1.max_newidle_lb_cost = 12065 2024-01-16 19:44:48.661 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain1.min_interval = 65 2024-01-16 19:44:48.663 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain1.name = NUMA 2024-01-16 19:44:48.664 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain1.newidle_idx = 0 2024-01-16 19:44:48.665 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu58.domain1.wake_idx = 0 2024-01-16 19:44:48.667 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain0.busy_factor = 32 2024-01-16 19:44:48.668 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain0.busy_idx = 2 2024-01-16 19:44:48.670 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.673 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain0.flags = 4143 2024-01-16 19:44:48.675 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain0.forkexec_idx = 0 2024-01-16 19:44:48.677 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain0.idle_idx = 1 2024-01-16 19:44:48.679 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain0.imbalance_pct = 125 2024-01-16 19:44:48.681 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain0.max_interval = 64 2024-01-16 19:44:48.684 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain0.max_newidle_lb_cost = 10360 2024-01-16 19:44:48.687 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain0.min_interval = 32 2024-01-16 19:44:48.690 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain0.name = DIE 2024-01-16 19:44:48.692 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain0.newidle_idx = 0 2024-01-16 19:44:48.695 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain0.wake_idx = 0 2024-01-16 19:44:48.697 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain1.busy_factor = 32 2024-01-16 19:44:48.698 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain1.busy_idx = 3 2024-01-16 19:44:48.699 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.700 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain1.flags = 25647 2024-01-16 19:44:48.703 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain1.forkexec_idx = 0 2024-01-16 19:44:48.706 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain1.idle_idx = 2 2024-01-16 19:44:48.709 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain1.imbalance_pct = 125 2024-01-16 19:44:48.711 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain1.max_interval = 130 2024-01-16 19:44:48.714 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain1.max_newidle_lb_cost = 6800 2024-01-16 19:44:48.716 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain1.min_interval = 65 2024-01-16 19:44:48.717 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain1.name = NUMA 2024-01-16 19:44:48.719 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain1.newidle_idx = 0 2024-01-16 19:44:48.720 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu59.domain1.wake_idx = 0 2024-01-16 19:44:48.721 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain0.busy_factor = 32 2024-01-16 19:44:48.723 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain0.busy_idx = 2 2024-01-16 19:44:48.724 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.725 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain0.flags = 4143 2024-01-16 19:44:48.727 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain0.forkexec_idx = 0 2024-01-16 19:44:48.728 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain0.idle_idx = 1 2024-01-16 19:44:48.729 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain0.imbalance_pct = 125 2024-01-16 19:44:48.731 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain0.max_interval = 66 2024-01-16 19:44:48.732 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain0.max_newidle_lb_cost = 15386 2024-01-16 19:44:48.733 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain0.min_interval = 33 2024-01-16 19:44:48.735 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain0.name = DIE 2024-01-16 19:44:48.736 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain0.newidle_idx = 0 2024-01-16 19:44:48.737 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain0.wake_idx = 0 2024-01-16 19:44:48.739 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain1.busy_factor = 32 2024-01-16 19:44:48.740 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain1.busy_idx = 3 2024-01-16 19:44:48.741 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.743 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain1.flags = 25647 2024-01-16 19:44:48.746 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain1.forkexec_idx = 0 2024-01-16 19:44:48.749 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain1.idle_idx = 2 2024-01-16 19:44:48.752 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain1.imbalance_pct = 125 2024-01-16 19:44:48.754 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain1.max_interval = 130 2024-01-16 19:44:48.756 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain1.max_newidle_lb_cost = 9751 2024-01-16 19:44:48.757 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain1.min_interval = 65 2024-01-16 19:44:48.759 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain1.name = NUMA 2024-01-16 19:44:48.761 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain1.newidle_idx = 0 2024-01-16 19:44:48.764 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu6.domain1.wake_idx = 0 2024-01-16 19:44:48.767 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain0.busy_factor = 32 2024-01-16 19:44:48.770 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain0.busy_idx = 2 2024-01-16 19:44:48.772 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.775 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain0.flags = 4143 2024-01-16 19:44:48.776 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain0.forkexec_idx = 0 2024-01-16 19:44:48.778 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain0.idle_idx = 1 2024-01-16 19:44:48.779 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain0.imbalance_pct = 125 2024-01-16 19:44:48.780 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain0.max_interval = 64 2024-01-16 19:44:48.782 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain0.max_newidle_lb_cost = 11802 2024-01-16 19:44:48.783 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain0.min_interval = 32 2024-01-16 19:44:48.785 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain0.name = DIE 2024-01-16 19:44:48.786 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain0.newidle_idx = 0 2024-01-16 19:44:48.787 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain0.wake_idx = 0 2024-01-16 19:44:48.789 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain1.busy_factor = 32 2024-01-16 19:44:48.790 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain1.busy_idx = 3 2024-01-16 19:44:48.791 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.793 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain1.flags = 25647 2024-01-16 19:44:48.794 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain1.forkexec_idx = 0 2024-01-16 19:44:48.795 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain1.idle_idx = 2 2024-01-16 19:44:48.796 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain1.imbalance_pct = 125 2024-01-16 19:44:48.798 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain1.max_interval = 130 2024-01-16 19:44:48.799 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain1.max_newidle_lb_cost = 6946 2024-01-16 19:44:48.802 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain1.min_interval = 65 2024-01-16 19:44:48.805 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain1.name = NUMA 2024-01-16 19:44:48.807 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain1.newidle_idx = 0 2024-01-16 19:44:48.810 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu60.domain1.wake_idx = 0 2024-01-16 19:44:48.813 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain0.busy_factor = 32 2024-01-16 19:44:48.815 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain0.busy_idx = 2 2024-01-16 19:44:48.816 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.818 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain0.flags = 4143 2024-01-16 19:44:48.819 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain0.forkexec_idx = 0 2024-01-16 19:44:48.820 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain0.idle_idx = 1 2024-01-16 19:44:48.822 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain0.imbalance_pct = 125 2024-01-16 19:44:48.823 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain0.max_interval = 64 2024-01-16 19:44:48.825 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain0.max_newidle_lb_cost = 12304 2024-01-16 19:44:48.828 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain0.min_interval = 32 2024-01-16 19:44:48.831 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain0.name = DIE 2024-01-16 19:44:48.833 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain0.newidle_idx = 0 2024-01-16 19:44:48.836 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain0.wake_idx = 0 2024-01-16 19:44:48.837 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain1.busy_factor = 32 2024-01-16 19:44:48.838 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain1.busy_idx = 3 2024-01-16 19:44:48.840 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.841 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain1.flags = 25647 2024-01-16 19:44:48.842 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain1.forkexec_idx = 0 2024-01-16 19:44:48.844 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain1.idle_idx = 2 2024-01-16 19:44:48.845 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain1.imbalance_pct = 125 2024-01-16 19:44:48.847 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain1.max_interval = 130 2024-01-16 19:44:48.850 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain1.max_newidle_lb_cost = 8474 2024-01-16 19:44:48.853 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain1.min_interval = 65 2024-01-16 19:44:48.855 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain1.name = NUMA 2024-01-16 19:44:48.857 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain1.newidle_idx = 0 2024-01-16 19:44:48.858 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu61.domain1.wake_idx = 0 2024-01-16 19:44:48.859 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain0.busy_factor = 32 2024-01-16 19:44:48.861 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain0.busy_idx = 2 2024-01-16 19:44:48.862 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.863 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain0.flags = 4143 2024-01-16 19:44:48.865 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain0.forkexec_idx = 0 2024-01-16 19:44:48.866 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain0.idle_idx = 1 2024-01-16 19:44:48.869 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain0.imbalance_pct = 125 2024-01-16 19:44:48.871 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain0.max_interval = 64 2024-01-16 19:44:48.874 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain0.max_newidle_lb_cost = 8950 2024-01-16 19:44:48.876 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain0.min_interval = 32 2024-01-16 19:44:48.877 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain0.name = DIE 2024-01-16 19:44:48.879 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain0.newidle_idx = 0 2024-01-16 19:44:48.882 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain0.wake_idx = 0 2024-01-16 19:44:48.885 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain1.busy_factor = 32 2024-01-16 19:44:48.886 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain1.busy_idx = 3 2024-01-16 19:44:48.888 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.889 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain1.flags = 25647 2024-01-16 19:44:48.890 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain1.forkexec_idx = 0 2024-01-16 19:44:48.892 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain1.idle_idx = 2 2024-01-16 19:44:48.893 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain1.imbalance_pct = 125 2024-01-16 19:44:48.894 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain1.max_interval = 130 2024-01-16 19:44:48.896 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain1.max_newidle_lb_cost = 10334 2024-01-16 19:44:48.897 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain1.min_interval = 65 2024-01-16 19:44:48.898 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain1.name = NUMA 2024-01-16 19:44:48.900 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain1.newidle_idx = 0 2024-01-16 19:44:48.901 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu62.domain1.wake_idx = 0 2024-01-16 19:44:48.902 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain0.busy_factor = 32 2024-01-16 19:44:48.903 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain0.busy_idx = 2 2024-01-16 19:44:48.905 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.906 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain0.flags = 4143 2024-01-16 19:44:48.908 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain0.forkexec_idx = 0 2024-01-16 19:44:48.909 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain0.idle_idx = 1 2024-01-16 19:44:48.910 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain0.imbalance_pct = 125 2024-01-16 19:44:48.912 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain0.max_interval = 64 2024-01-16 19:44:48.913 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain0.max_newidle_lb_cost = 10510 2024-01-16 19:44:48.914 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain0.min_interval = 32 2024-01-16 19:44:48.916 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain0.name = DIE 2024-01-16 19:44:48.917 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain0.newidle_idx = 0 2024-01-16 19:44:48.918 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain0.wake_idx = 0 2024-01-16 19:44:48.919 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain1.busy_factor = 32 2024-01-16 19:44:48.921 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain1.busy_idx = 3 2024-01-16 19:44:48.922 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.924 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain1.flags = 25647 2024-01-16 19:44:48.925 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain1.forkexec_idx = 0 2024-01-16 19:44:48.926 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain1.idle_idx = 2 2024-01-16 19:44:48.928 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain1.imbalance_pct = 125 2024-01-16 19:44:48.929 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain1.max_interval = 130 2024-01-16 19:44:48.931 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain1.max_newidle_lb_cost = 6938 2024-01-16 19:44:48.933 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain1.min_interval = 65 2024-01-16 19:44:48.936 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain1.name = NUMA 2024-01-16 19:44:48.939 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain1.newidle_idx = 0 2024-01-16 19:44:48.941 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu63.domain1.wake_idx = 0 2024-01-16 19:44:48.944 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain0.busy_factor = 32 2024-01-16 19:44:48.946 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain0.busy_idx = 2 2024-01-16 19:44:48.948 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.951 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain0.flags = 4143 2024-01-16 19:44:48.953 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain0.forkexec_idx = 0 2024-01-16 19:44:48.956 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain0.idle_idx = 1 2024-01-16 19:44:48.959 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain0.imbalance_pct = 125 2024-01-16 19:44:48.962 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain0.max_interval = 64 2024-01-16 19:44:48.965 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain0.max_newidle_lb_cost = 15056 2024-01-16 19:44:48.966 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain0.min_interval = 32 2024-01-16 19:44:48.968 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain0.name = DIE 2024-01-16 19:44:48.969 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain0.newidle_idx = 0 2024-01-16 19:44:48.971 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain0.wake_idx = 0 2024-01-16 19:44:48.972 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain1.busy_factor = 32 2024-01-16 19:44:48.973 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain1.busy_idx = 3 2024-01-16 19:44:48.974 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain1.cache_nice_tries = 2 2024-01-16 19:44:48.976 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain1.flags = 25647 2024-01-16 19:44:48.977 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain1.forkexec_idx = 0 2024-01-16 19:44:48.978 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain1.idle_idx = 2 2024-01-16 19:44:48.980 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain1.imbalance_pct = 125 2024-01-16 19:44:48.981 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain1.max_interval = 130 2024-01-16 19:44:48.982 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain1.max_newidle_lb_cost = 9574 2024-01-16 19:44:48.984 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain1.min_interval = 65 2024-01-16 19:44:48.985 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain1.name = NUMA 2024-01-16 19:44:48.986 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain1.newidle_idx = 0 2024-01-16 19:44:48.988 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu64.domain1.wake_idx = 0 2024-01-16 19:44:48.989 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain0.busy_factor = 32 2024-01-16 19:44:48.990 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain0.busy_idx = 2 2024-01-16 19:44:48.992 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain0.cache_nice_tries = 1 2024-01-16 19:44:48.993 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain0.flags = 4143 2024-01-16 19:44:48.994 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain0.forkexec_idx = 0 2024-01-16 19:44:48.996 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain0.idle_idx = 1 2024-01-16 19:44:48.997 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain0.imbalance_pct = 125 2024-01-16 19:44:48.998 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain0.max_interval = 66 2024-01-16 19:44:49.0 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain0.max_newidle_lb_cost = 14190 2024-01-16 19:44:49.1 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain0.min_interval = 33 2024-01-16 19:44:49.2 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain0.name = DIE 2024-01-16 19:44:49.4 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain0.newidle_idx = 0 2024-01-16 19:44:49.5 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain0.wake_idx = 0 2024-01-16 19:44:49.6 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain1.busy_factor = 32 2024-01-16 19:44:49.8 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain1.busy_idx = 3 2024-01-16 19:44:49.9 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain1.cache_nice_tries = 2 2024-01-16 19:44:49.10 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain1.flags = 25647 2024-01-16 19:44:49.12 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain1.forkexec_idx = 0 2024-01-16 19:44:49.13 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain1.idle_idx = 2 2024-01-16 19:44:49.14 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain1.imbalance_pct = 125 2024-01-16 19:44:49.16 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain1.max_interval = 130 2024-01-16 19:44:49.17 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain1.max_newidle_lb_cost = 14740 2024-01-16 19:44:49.18 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain1.min_interval = 65 2024-01-16 19:44:49.20 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain1.name = NUMA 2024-01-16 19:44:49.21 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain1.newidle_idx = 0 2024-01-16 19:44:49.22 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu7.domain1.wake_idx = 0 2024-01-16 19:44:49.24 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain0.busy_factor = 32 2024-01-16 19:44:49.25 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain0.busy_idx = 2 2024-01-16 19:44:49.26 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain0.cache_nice_tries = 1 2024-01-16 19:44:49.28 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain0.flags = 4143 2024-01-16 19:44:49.29 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain0.forkexec_idx = 0 2024-01-16 19:44:49.30 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain0.idle_idx = 1 2024-01-16 19:44:49.32 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain0.imbalance_pct = 125 2024-01-16 19:44:49.33 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain0.max_interval = 66 2024-01-16 19:44:49.34 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain0.max_newidle_lb_cost = 13219 2024-01-16 19:44:49.36 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain0.min_interval = 33 2024-01-16 19:44:49.37 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain0.name = DIE 2024-01-16 19:44:49.38 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain0.newidle_idx = 0 2024-01-16 19:44:49.40 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain0.wake_idx = 0 2024-01-16 19:44:49.41 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain1.busy_factor = 32 2024-01-16 19:44:49.42 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain1.busy_idx = 3 2024-01-16 19:44:49.44 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain1.cache_nice_tries = 2 2024-01-16 19:44:49.45 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain1.flags = 25647 2024-01-16 19:44:49.46 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain1.forkexec_idx = 0 2024-01-16 19:44:49.48 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain1.idle_idx = 2 2024-01-16 19:44:49.49 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain1.imbalance_pct = 125 2024-01-16 19:44:49.50 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain1.max_interval = 130 2024-01-16 19:44:49.52 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain1.max_newidle_lb_cost = 9620 2024-01-16 19:44:49.53 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain1.min_interval = 65 2024-01-16 19:44:49.54 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain1.name = NUMA 2024-01-16 19:44:49.56 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain1.newidle_idx = 0 2024-01-16 19:44:49.57 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu8.domain1.wake_idx = 0 2024-01-16 19:44:49.58 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain0.busy_factor = 32 2024-01-16 19:44:49.59 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain0.busy_idx = 2 2024-01-16 19:44:49.61 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain0.cache_nice_tries = 1 2024-01-16 19:44:49.62 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain0.flags = 4143 2024-01-16 19:44:49.63 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain0.forkexec_idx = 0 2024-01-16 19:44:49.65 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain0.idle_idx = 1 2024-01-16 19:44:49.66 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain0.imbalance_pct = 125 2024-01-16 19:44:49.68 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain0.max_interval = 66 2024-01-16 19:44:49.69 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain0.max_newidle_lb_cost = 9885 2024-01-16 19:44:49.70 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain0.min_interval = 33 2024-01-16 19:44:49.71 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain0.name = DIE 2024-01-16 19:44:49.73 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain0.newidle_idx = 0 2024-01-16 19:44:49.74 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain0.wake_idx = 0 2024-01-16 19:44:49.75 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain1.busy_factor = 32 2024-01-16 19:44:49.77 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain1.busy_idx = 3 2024-01-16 19:44:49.80 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain1.cache_nice_tries = 2 2024-01-16 19:44:49.82 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain1.flags = 25647 2024-01-16 19:44:49.85 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain1.forkexec_idx = 0 2024-01-16 19:44:49.86 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain1.idle_idx = 2 2024-01-16 19:44:49.88 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain1.imbalance_pct = 125 2024-01-16 19:44:49.89 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain1.max_interval = 130 2024-01-16 19:44:49.91 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain1.max_newidle_lb_cost = 6832 2024-01-16 19:44:49.92 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain1.min_interval = 65 2024-01-16 19:44:49.94 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain1.name = NUMA 2024-01-16 19:44:49.95 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain1.newidle_idx = 0 2024-01-16 19:44:49.97 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu9.domain1.wake_idx = 0 2024-01-16 19:44:49.98 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_latency_ns = 24000000 2024-01-16 19:44:49.99 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_migration_cost_ns = 500000 2024-01-16 19:44:49.101 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_min_granularity_ns = 10000000 2024-01-16 19:44:49.102 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_nr_migrate = 32 2024-01-16 19:44:49.103 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_rr_timeslice_ms = 100 2024-01-16 19:44:49.105 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_rt_period_us = 1000000 2024-01-16 19:44:49.106 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_rt_runtime_us = 950000 2024-01-16 19:44:49.107 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_schedstats = 0 2024-01-16 19:44:49.108 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_shares_window_ns = 10000000 2024-01-16 19:44:49.110 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_time_avg_ms = 1000 2024-01-16 19:44:49.111 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_tunable_scaling = 1 2024-01-16 19:44:49.112 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sched_wakeup_granularity_ns = 15000000 2024-01-16 19:44:49.114 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.seccomp.actions_avail = kill trap errno trace allow 2024-01-16 19:44:49.115 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.seccomp.actions_logged = kill trap errno trace 2024-01-16 19:44:49.116 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sem = 500 64000 64 256 2024-01-16 19:44:49.118 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sem_next_id = -1 2024-01-16 19:44:49.119 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.shm_next_id = -1 2024-01-16 19:44:49.121 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.shm_rmid_forced = 0 2024-01-16 19:44:49.123 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.shmall = 18446744073692774399 2024-01-16 19:44:49.126 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.shmmax = 18446744073709551615 2024-01-16 19:44:49.129 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.shmmni = 32768 2024-01-16 19:44:49.131 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.softlockup_all_cpu_backtrace = 0 2024-01-16 19:44:49.134 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.softlockup_panic = 0 2024-01-16 19:44:49.136 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.stack_tracer_enabled = 0 2024-01-16 19:44:49.137 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sysctl_writes_strict = 1 2024-01-16 19:44:49.138 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.sysrq = 16 2024-01-16 19:44:49.140 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.tainted = 536870912 2024-01-16 19:44:49.143 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.threads-max = 9432008 2024-01-16 19:44:49.146 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.timer_migration = 1 2024-01-16 19:44:49.148 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.traceoff_on_warning = 0 2024-01-16 19:44:49.151 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.unknown_nmi_panic = 0 2024-01-16 19:44:49.153 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.usermodehelper.bset = 4294967295 31 2024-01-16 19:44:49.156 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.usermodehelper.inheritable = 4294967295 31 2024-01-16 19:44:49.157 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.version = #1 SMP Mon Nov 6 06:58:51 EST 2023 2024-01-16 19:44:49.159 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.watchdog = 1 2024-01-16 19:44:49.162 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.watchdog_cpumask = 0-64 2024-01-16 19:44:49.164 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.watchdog_thresh = 10 2024-01-16 19:44:49.166 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: kernel.yama.ptrace_scope = 0 2024-01-16 19:44:49.167 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.bpf_jit_enable = 1 2024-01-16 19:44:49.168 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.bpf_jit_harden = 1 2024-01-16 19:44:49.169 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.bpf_jit_kallsyms = 0 2024-01-16 19:44:49.170 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.busy_poll = 0 2024-01-16 19:44:49.171 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.busy_read = 0 2024-01-16 19:44:49.172 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.default_qdisc = pfifo_fast 2024-01-16 19:44:49.173 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.dev_weight = 64 2024-01-16 19:44:49.174 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.dev_weight_rx_bias = 1 2024-01-16 19:44:49.175 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.dev_weight_tx_bias = 1 2024-01-16 19:44:49.176 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.message_burst = 10 2024-01-16 19:44:49.177 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.message_cost = 5 2024-01-16 19:44:49.178 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.netdev_budget = 300 2024-01-16 19:44:49.179 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.netdev_max_backlog = 1000 2024-01-16 19:44:49.180 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.netdev_rss_key = 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 2024-01-16 19:44:49.181 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.netdev_tstamp_prequeue = 1 2024-01-16 19:44:49.182 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.optmem_max = 20480 2024-01-16 19:44:49.183 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.rmem_default = 212992 2024-01-16 19:44:49.184 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.rmem_max = 212992 2024-01-16 19:44:49.185 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.rps_sock_flow_entries = 0 2024-01-16 19:44:49.186 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.somaxconn = 128 2024-01-16 19:44:49.187 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.warnings = 1 2024-01-16 19:44:49.188 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.wmem_default = 212992 2024-01-16 19:44:49.189 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.wmem_max = 212992 2024-01-16 19:44:49.190 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_acq_expires = 30 2024-01-16 19:44:49.191 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_aevent_etime = 10 2024-01-16 19:44:49.192 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_aevent_rseqth = 2 2024-01-16 19:44:49.193 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_larval_drop = 1 2024-01-16 19:44:49.194 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_cache_bucket_size = 10 2024-01-16 19:44:49.195 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_cache_enable = 1 2024-01-16 19:44:49.196 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_rbm_optfmt = 0 2024-01-16 19:44:49.197 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_rbm_strictvalid = 1 2024-01-16 19:44:49.198 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.accept_local = 0 2024-01-16 19:44:49.199 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.accept_redirects = 0 2024-01-16 19:44:49.200 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.accept_source_route = 0 2024-01-16 19:44:49.201 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_accept = 0 2024-01-16 19:44:49.202 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_announce = 0 2024-01-16 19:44:49.203 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_filter = 0 2024-01-16 19:44:49.204 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_ignore = 0 2024-01-16 19:44:49.205 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_notify = 0 2024-01-16 19:44:49.206 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.bootp_relay = 0 2024-01-16 19:44:49.208 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.disable_policy = 0 2024-01-16 19:44:49.209 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.disable_xfrm = 0 2024-01-16 19:44:49.210 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.force_igmp_version = 0 2024-01-16 19:44:49.211 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.forwarding = 1 2024-01-16 19:44:49.212 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.igmpv2_unsolicited_report_interval = 10000 2024-01-16 19:44:49.213 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.igmpv3_unsolicited_report_interval = 1000 2024-01-16 19:44:49.214 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.log_martians = 0 2024-01-16 19:44:49.215 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.mc_forwarding = 0 2024-01-16 19:44:49.216 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.medium_id = 0 2024-01-16 19:44:49.217 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.promote_secondaries = 1 2024-01-16 19:44:49.218 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.proxy_arp = 0 2024-01-16 19:44:49.219 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.proxy_arp_pvlan = 0 2024-01-16 19:44:49.220 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.route_localnet = 0 2024-01-16 19:44:49.221 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.rp_filter = 1 2024-01-16 19:44:49.222 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.secure_redirects = 1 2024-01-16 19:44:49.223 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.send_redirects = 1 2024-01-16 19:44:49.224 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.shared_media = 1 2024-01-16 19:44:49.225 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.src_valid_mark = 0 2024-01-16 19:44:49.226 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.tag = 0 2024-01-16 19:44:49.227 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.accept_local = 0 2024-01-16 19:44:49.228 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.accept_redirects = 1 2024-01-16 19:44:49.229 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.accept_source_route = 0 2024-01-16 19:44:49.230 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_accept = 0 2024-01-16 19:44:49.231 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_announce = 0 2024-01-16 19:44:49.234 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_filter = 0 2024-01-16 19:44:49.236 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_ignore = 0 2024-01-16 19:44:49.239 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_notify = 0 2024-01-16 19:44:49.242 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.bootp_relay = 0 2024-01-16 19:44:49.244 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.disable_policy = 0 2024-01-16 19:44:49.246 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.disable_xfrm = 0 2024-01-16 19:44:49.247 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.force_igmp_version = 0 2024-01-16 19:44:49.249 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.forwarding = 1 2024-01-16 19:44:49.250 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.igmpv2_unsolicited_report_interval = 10000 2024-01-16 19:44:49.251 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.igmpv3_unsolicited_report_interval = 1000 2024-01-16 19:44:49.253 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.log_martians = 0 2024-01-16 19:44:49.254 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.mc_forwarding = 0 2024-01-16 19:44:49.255 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.medium_id = 0 2024-01-16 19:44:49.257 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.promote_secondaries = 1 2024-01-16 19:44:49.258 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.proxy_arp = 0 2024-01-16 19:44:49.259 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.proxy_arp_pvlan = 0 2024-01-16 19:44:49.261 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.route_localnet = 0 2024-01-16 19:44:49.262 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.rp_filter = 1 2024-01-16 19:44:49.263 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.secure_redirects = 1 2024-01-16 19:44:49.264 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.send_redirects = 1 2024-01-16 19:44:49.266 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.shared_media = 1 2024-01-16 19:44:49.267 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.src_valid_mark = 0 2024-01-16 19:44:49.269 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.tag = 0 2024-01-16 19:44:49.270 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.accept_local = 0 2024-01-16 19:44:49.271 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.accept_redirects = 1 2024-01-16 19:44:49.272 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.accept_source_route = 0 2024-01-16 19:44:49.274 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.arp_accept = 0 2024-01-16 19:44:49.275 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.arp_announce = 0 2024-01-16 19:44:49.276 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.arp_filter = 0 2024-01-16 19:44:49.278 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.arp_ignore = 0 2024-01-16 19:44:49.279 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.arp_notify = 0 2024-01-16 19:44:49.280 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.bootp_relay = 0 2024-01-16 19:44:49.282 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.disable_policy = 0 2024-01-16 19:44:49.283 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.disable_xfrm = 0 2024-01-16 19:44:49.284 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.force_igmp_version = 0 2024-01-16 19:44:49.285 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.forwarding = 1 2024-01-16 19:44:49.287 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.igmpv2_unsolicited_report_interval = 10000 2024-01-16 19:44:49.288 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.igmpv3_unsolicited_report_interval = 1000 2024-01-16 19:44:49.290 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.log_martians = 0 2024-01-16 19:44:49.291 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.mc_forwarding = 0 2024-01-16 19:44:49.292 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.medium_id = 0 2024-01-16 19:44:49.293 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.promote_secondaries = 1 2024-01-16 19:44:49.295 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.proxy_arp = 0 2024-01-16 19:44:49.296 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.proxy_arp_pvlan = 0 2024-01-16 19:44:49.297 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.route_localnet = 0 2024-01-16 19:44:49.299 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.rp_filter = 1 2024-01-16 19:44:49.300 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.secure_redirects = 1 2024-01-16 19:44:49.301 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.send_redirects = 1 2024-01-16 19:44:49.303 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.shared_media = 1 2024-01-16 19:44:49.304 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.src_valid_mark = 0 2024-01-16 19:44:49.305 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens192.tag = 0 2024-01-16 19:44:49.306 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.accept_local = 0 2024-01-16 19:44:49.308 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.accept_redirects = 1 2024-01-16 19:44:49.309 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.accept_source_route = 1 2024-01-16 19:44:49.311 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_accept = 0 2024-01-16 19:44:49.312 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_announce = 0 2024-01-16 19:44:49.313 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_filter = 0 2024-01-16 19:44:49.314 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_ignore = 0 2024-01-16 19:44:49.316 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_notify = 0 2024-01-16 19:44:49.317 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.bootp_relay = 0 2024-01-16 19:44:49.318 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.disable_policy = 1 2024-01-16 19:44:49.320 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.disable_xfrm = 1 2024-01-16 19:44:49.321 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.force_igmp_version = 0 2024-01-16 19:44:49.322 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.forwarding = 1 2024-01-16 19:44:49.324 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.igmpv2_unsolicited_report_interval = 10000 2024-01-16 19:44:49.327 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.igmpv3_unsolicited_report_interval = 1000 2024-01-16 19:44:49.330 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.log_martians = 0 2024-01-16 19:44:49.333 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.mc_forwarding = 0 2024-01-16 19:44:49.335 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.medium_id = 0 2024-01-16 19:44:49.337 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.promote_secondaries = 0 2024-01-16 19:44:49.338 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.proxy_arp = 0 2024-01-16 19:44:49.339 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.proxy_arp_pvlan = 0 2024-01-16 19:44:49.340 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.route_localnet = 0 2024-01-16 19:44:49.342 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.rp_filter = 0 2024-01-16 19:44:49.343 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.secure_redirects = 1 2024-01-16 19:44:49.344 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.send_redirects = 1 2024-01-16 19:44:49.346 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.shared_media = 1 2024-01-16 19:44:49.347 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.src_valid_mark = 0 2024-01-16 19:44:49.348 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.tag = 0 2024-01-16 19:44:49.350 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.accept_local = 0 2024-01-16 19:44:49.351 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.accept_redirects = 1 2024-01-16 19:44:49.352 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.accept_source_route = 0 2024-01-16 19:44:49.353 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.arp_accept = 0 2024-01-16 19:44:49.355 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.arp_announce = 0 2024-01-16 19:44:49.356 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.arp_filter = 0 2024-01-16 19:44:49.358 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.arp_ignore = 0 2024-01-16 19:44:49.359 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.arp_notify = 0 2024-01-16 19:44:49.360 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.bootp_relay = 0 2024-01-16 19:44:49.362 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.disable_policy = 0 2024-01-16 19:44:49.363 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.disable_xfrm = 0 2024-01-16 19:44:49.364 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.force_igmp_version = 0 2024-01-16 19:44:49.366 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.forwarding = 1 2024-01-16 19:44:49.367 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.igmpv2_unsolicited_report_interval = 10000 2024-01-16 19:44:49.368 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.igmpv3_unsolicited_report_interval = 1000 2024-01-16 19:44:49.370 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.log_martians = 0 2024-01-16 19:44:49.371 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.mc_forwarding = 0 2024-01-16 19:44:49.372 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.medium_id = 0 2024-01-16 19:44:49.374 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.promote_secondaries = 1 2024-01-16 19:44:49.375 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.proxy_arp = 0 2024-01-16 19:44:49.376 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.proxy_arp_pvlan = 0 2024-01-16 19:44:49.379 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.route_localnet = 0 2024-01-16 19:44:49.382 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.rp_filter = 1 2024-01-16 19:44:49.384 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.secure_redirects = 1 2024-01-16 19:44:49.386 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.send_redirects = 1 2024-01-16 19:44:49.387 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.shared_media = 1 2024-01-16 19:44:49.389 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.src_valid_mark = 0 2024-01-16 19:44:49.390 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.tag = 0 2024-01-16 19:44:49.391 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.accept_local = 0 2024-01-16 19:44:49.393 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.accept_redirects = 1 2024-01-16 19:44:49.394 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.accept_source_route = 0 2024-01-16 19:44:49.395 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.arp_accept = 0 2024-01-16 19:44:49.397 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.arp_announce = 0 2024-01-16 19:44:49.398 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.arp_filter = 0 2024-01-16 19:44:49.400 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.arp_ignore = 0 2024-01-16 19:44:49.401 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.arp_notify = 0 2024-01-16 19:44:49.403 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.bootp_relay = 0 2024-01-16 19:44:49.405 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.disable_policy = 0 2024-01-16 19:44:49.408 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.disable_xfrm = 0 2024-01-16 19:44:49.411 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.force_igmp_version = 0 2024-01-16 19:44:49.413 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.forwarding = 1 2024-01-16 19:44:49.415 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.igmpv2_unsolicited_report_interval = 10000 2024-01-16 19:44:49.416 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.igmpv3_unsolicited_report_interval = 1000 2024-01-16 19:44:49.418 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.log_martians = 0 2024-01-16 19:44:49.418 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.mc_forwarding = 0 2024-01-16 19:44:49.419 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.medium_id = 0 2024-01-16 19:44:49.421 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.promote_secondaries = 1 2024-01-16 19:44:49.422 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.proxy_arp = 0 2024-01-16 19:44:49.425 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.proxy_arp_pvlan = 0 2024-01-16 19:44:49.427 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.route_localnet = 0 2024-01-16 19:44:49.430 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.rp_filter = 1 2024-01-16 19:44:49.433 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.secure_redirects = 1 2024-01-16 19:44:49.435 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.send_redirects = 1 2024-01-16 19:44:49.437 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.shared_media = 1 2024-01-16 19:44:49.438 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.src_valid_mark = 0 2024-01-16 19:44:49.439 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.tag = 0 2024-01-16 19:44:49.440 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.fib_multipath_hash_policy = 0 2024-01-16 19:44:49.442 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.fwmark_reflect = 0 2024-01-16 19:44:49.443 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_echo_ignore_all = 0 2024-01-16 19:44:49.444 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_echo_ignore_broadcasts = 1 2024-01-16 19:44:49.446 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_errors_use_inbound_ifaddr = 0 2024-01-16 19:44:49.447 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_ignore_bogus_error_responses = 1 2024-01-16 19:44:49.448 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_msgs_burst = 50 2024-01-16 19:44:49.450 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_msgs_per_sec = 1000 2024-01-16 19:44:49.451 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_ratelimit = 1000 2024-01-16 19:44:49.452 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_ratemask = 6168 2024-01-16 19:44:49.454 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.igmp_max_memberships = 20 2024-01-16 19:44:49.455 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.igmp_max_msf = 10 2024-01-16 19:44:49.456 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.igmp_qrv = 2 2024-01-16 19:44:49.457 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.inet_peer_maxttl = 600 2024-01-16 19:44:49.459 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.inet_peer_minttl = 120 2024-01-16 19:44:49.460 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.inet_peer_threshold = 65664 2024-01-16 19:44:49.461 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_default_ttl = 64 2024-01-16 19:44:49.463 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_dynaddr = 0 2024-01-16 19:44:49.464 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_early_demux = 1 2024-01-16 19:44:49.465 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_forward = 1 2024-01-16 19:44:49.467 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_forward_use_pmtu = 0 2024-01-16 19:44:49.468 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_local_port_range = 9000 65499 2024-01-16 19:44:49.470 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_local_reserved_ports = 1089-1090,1095,1099,1200-1599,2000-2002,3200-3399,3500,3600-3699,3900-4001,4010-4013,4238-4241,4300-4399,4800-4912,5001-5002,5011-5012,5021-5022,5031-5032,5041-5042,5050-5052,5061-5062,5071-5072,5081-5082,5091-5092,5101-5102,5111-5112,5121-5122,5131-5132,5141-5142,5151-5152,5161-5162,5171-5172,5181-5182,5191-5192,5201-5202,5211-5212,5221-5222,5231-5232,5241-5242,5251-5252,5261-5262,5271-5272,5281-5282,5291-5292,5301-5302,5311-5312,5321-5322,5331-5332,5341-5342,5351-5352,5361-5362,5371-5372,5381-5382,5391-5392,5401-5402,5411-5412,5421-5422,5431-5432,5441-5442,5451-5452,5461-5462,5471-5472,5481-5482,5491-5492,5501-5502,5511-5512,5521-5522,5531-5532,5541-5542,5551-5552,5561-5562,5571-5572,5581-5582,5591-5592,5601-5602,5611-5612,5621-5622,5631-5632,5641-5642,5651-5652,5661-5662,5671-5672,5681-5682,5691-5692,5701-5702,5711-5712,5721-5722,5731-5732,5741-5742,5751-5752,5761-5762,5771-5772,5781-5782,5791-5792,5801-5802,5811-5812,5821-5822,5831-5832,5841-5842,5851-5852,5861-5862,5871-5872,5881-5882,5891-5892,5901-590 2024-01-16 19:44:49.471 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_local_reserved_ports = 2 2024-01-16 19:44:49.472 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_no_pmtu_disc = 0 2024-01-16 19:44:49.474 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_nonlocal_bind = 0 2024-01-16 19:44:49.475 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_high_thresh = 4194304 2024-01-16 19:44:49.476 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_low_thresh = 3145728 2024-01-16 19:44:49.478 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_max_dist = 64 2024-01-16 19:44:49.479 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_secret_interval = 600 2024-01-16 19:44:49.480 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_time = 30 2024-01-16 19:44:49.482 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.anycast_delay = 100 2024-01-16 19:44:49.483 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.app_solicit = 0 2024-01-16 19:44:49.484 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.base_reachable_time_ms = 30000 2024-01-16 19:44:49.486 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.delay_first_probe_time = 5 2024-01-16 19:44:49.487 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_interval = 30 2024-01-16 19:44:49.488 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_stale_time = 60 2024-01-16 19:44:49.490 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_thresh1 = 128 2024-01-16 19:44:49.491 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_thresh2 = 512 2024-01-16 19:44:49.494 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_thresh3 = 1024 2024-01-16 19:44:49.496 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.locktime = 100 2024-01-16 19:44:49.499 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.mcast_solicit = 3 2024-01-16 19:44:49.502 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.proxy_delay = 80 2024-01-16 19:44:49.504 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.proxy_qlen = 64 2024-01-16 19:44:49.506 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.retrans_time_ms = 1000 2024-01-16 19:44:49.507 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.ucast_solicit = 3 2024-01-16 19:44:49.509 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.unres_qlen = 31 2024-01-16 19:44:49.510 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.unres_qlen_bytes = 65536 2024-01-16 19:44:49.511 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens192.anycast_delay = 100 2024-01-16 19:44:49.513 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens192.app_solicit = 0 2024-01-16 19:44:49.514 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens192.base_reachable_time_ms = 30000 2024-01-16 19:44:49.516 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens192.delay_first_probe_time = 5 2024-01-16 19:44:49.519 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens192.gc_stale_time = 60 2024-01-16 19:44:49.521 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens192.locktime = 100 2024-01-16 19:44:49.524 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens192.mcast_solicit = 3 2024-01-16 19:44:49.526 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens192.proxy_delay = 80 2024-01-16 19:44:49.527 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens192.proxy_qlen = 64 2024-01-16 19:44:49.528 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens192.retrans_time_ms = 1000 2024-01-16 19:44:49.530 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens192.ucast_solicit = 3 2024-01-16 19:44:49.531 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens192.unres_qlen = 31 2024-01-16 19:44:49.534 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens192.unres_qlen_bytes = 65536 2024-01-16 19:44:49.536 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.anycast_delay = 100 2024-01-16 19:44:49.539 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.app_solicit = 0 2024-01-16 19:44:49.542 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.base_reachable_time_ms = 30000 2024-01-16 19:44:49.545 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.delay_first_probe_time = 5 2024-01-16 19:44:49.547 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.gc_stale_time = 60 2024-01-16 19:44:49.550 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.locktime = 100 2024-01-16 19:44:49.553 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.mcast_solicit = 3 2024-01-16 19:44:49.555 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.proxy_delay = 80 2024-01-16 19:44:49.556 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.proxy_qlen = 64 2024-01-16 19:44:49.557 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.retrans_time_ms = 1000 2024-01-16 19:44:49.558 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.ucast_solicit = 3 2024-01-16 19:44:49.559 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.unres_qlen = 31 2024-01-16 19:44:49.560 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.unres_qlen_bytes = 65536 2024-01-16 19:44:49.561 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.anycast_delay = 100 2024-01-16 19:44:49.562 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.app_solicit = 0 2024-01-16 19:44:49.563 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.base_reachable_time_ms = 30000 2024-01-16 19:44:49.564 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.delay_first_probe_time = 5 2024-01-16 19:44:49.565 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.gc_stale_time = 60 2024-01-16 19:44:49.566 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.locktime = 100 2024-01-16 19:44:49.567 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.mcast_solicit = 3 2024-01-16 19:44:49.568 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.proxy_delay = 80 2024-01-16 19:44:49.569 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.proxy_qlen = 64 2024-01-16 19:44:49.570 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.retrans_time_ms = 1000 2024-01-16 19:44:49.571 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.ucast_solicit = 3 2024-01-16 19:44:49.572 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.unres_qlen = 31 2024-01-16 19:44:49.573 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.unres_qlen_bytes = 65536 2024-01-16 19:44:49.575 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.anycast_delay = 100 2024-01-16 19:44:49.576 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.app_solicit = 0 2024-01-16 19:44:49.577 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.base_reachable_time_ms = 30000 2024-01-16 19:44:49.578 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.delay_first_probe_time = 5 2024-01-16 19:44:49.579 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.gc_stale_time = 60 2024-01-16 19:44:49.580 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.locktime = 100 2024-01-16 19:44:49.581 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.mcast_solicit = 3 2024-01-16 19:44:49.582 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.proxy_delay = 80 2024-01-16 19:44:49.583 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.proxy_qlen = 64 2024-01-16 19:44:49.584 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.retrans_time_ms = 1000 2024-01-16 19:44:49.585 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.ucast_solicit = 3 2024-01-16 19:44:49.586 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.unres_qlen = 31 2024-01-16 19:44:49.587 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.unres_qlen_bytes = 65536 2024-01-16 19:44:49.588 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.ping_group_range = 1 0 2024-01-16 19:44:49.589 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.error_burst = 5000 2024-01-16 19:44:49.590 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.error_cost = 1000 2024-01-16 19:44:49.591 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_elasticity = 8 2024-01-16 19:44:49.592 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_interval = 60 2024-01-16 19:44:49.593 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_min_interval = 0 2024-01-16 19:44:49.594 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_min_interval_ms = 500 2024-01-16 19:44:49.596 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_thresh = -1 2024-01-16 19:44:49.598 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_timeout = 300 2024-01-16 19:44:49.601 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.max_size = 2147483647 2024-01-16 19:44:49.604 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.min_adv_mss = 256 2024-01-16 19:44:49.606 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.min_pmtu = 552 2024-01-16 19:44:49.609 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.mtu_expires = 600 2024-01-16 19:44:49.611 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.redirect_load = 20 2024-01-16 19:44:49.614 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.redirect_number = 9 2024-01-16 19:44:49.616 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.redirect_silence = 20480 2024-01-16 19:44:49.617 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_abort_on_overflow = 0 2024-01-16 19:44:49.619 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_adv_win_scale = 1 2024-01-16 19:44:49.620 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_allowed_congestion_control = cubic reno 2024-01-16 19:44:49.621 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_app_win = 31 2024-01-16 19:44:49.623 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_autocorking = 1 2024-01-16 19:44:49.624 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_available_congestion_control = cubic reno 2024-01-16 19:44:49.625 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_base_mss = 512 2024-01-16 19:44:49.627 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_challenge_ack_limit = 1000 2024-01-16 19:44:49.628 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_congestion_control = cubic 2024-01-16 19:44:49.629 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_dsack = 1 2024-01-16 19:44:49.630 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_early_retrans = 3 2024-01-16 19:44:49.632 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_ecn = 2 2024-01-16 19:44:49.633 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fack = 1 2024-01-16 19:44:49.634 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fastopen = 0 2024-01-16 19:44:49.636 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fastopen_key = 00000000-00000000-00000000-00000000 2024-01-16 19:44:49.637 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fin_timeout = 60 2024-01-16 19:44:49.638 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_frto = 2 2024-01-16 19:44:49.640 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_invalid_ratelimit = 500 2024-01-16 19:44:49.641 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_keepalive_intvl = 75 2024-01-16 19:44:49.642 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_keepalive_probes = 9 2024-01-16 19:44:49.644 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_keepalive_time = 7200 2024-01-16 19:44:49.645 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_limit_output_bytes = 262144 2024-01-16 19:44:49.646 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_low_latency = 0 2024-01-16 19:44:49.648 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_orphans = 262144 2024-01-16 19:44:49.649 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_ssthresh = 0 2024-01-16 19:44:49.650 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_syn_backlog = 2048 2024-01-16 19:44:49.652 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_tw_buckets = 262144 2024-01-16 19:44:49.656 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_mem = 28291863 37722486 56583726 2024-01-16 19:44:49.658 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_min_snd_mss = 48 2024-01-16 19:44:49.661 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_min_tso_segs = 2 2024-01-16 19:44:49.664 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_moderate_rcvbuf = 1 2024-01-16 19:44:49.667 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_mtu_probing = 0 2024-01-16 19:44:49.669 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_no_metrics_save = 0 2024-01-16 19:44:49.672 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_notsent_lowat = -1 2024-01-16 19:44:49.674 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_orphan_retries = 0 2024-01-16 19:44:49.676 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_reordering = 3 2024-01-16 19:44:49.677 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_retrans_collapse = 1 2024-01-16 19:44:49.679 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_retries1 = 3 2024-01-16 19:44:49.680 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_retries2 = 15 2024-01-16 19:44:49.681 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_rfc1337 = 0 2024-01-16 19:44:49.683 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_rmem = 4096 87380 6291456 2024-01-16 19:44:49.684 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_sack = 1 2024-01-16 19:44:49.685 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_slow_start_after_idle = 1 2024-01-16 19:44:49.687 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_stdurg = 0 2024-01-16 19:44:49.688 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_syn_retries = 6 2024-01-16 19:44:49.689 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_synack_retries = 5 2024-01-16 19:44:49.690 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_syncookies = 1 2024-01-16 19:44:49.692 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_thin_dupack = 0 2024-01-16 19:44:49.693 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_thin_linear_timeouts = 0 2024-01-16 19:44:49.694 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_timestamps = 1 2024-01-16 19:44:49.696 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_tso_win_divisor = 3 2024-01-16 19:44:49.697 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_tw_recycle = 0 2024-01-16 19:44:49.698 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_tw_reuse = 0 2024-01-16 19:44:49.700 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_window_scaling = 1 2024-01-16 19:44:49.701 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_wmem = 4096 16384 4194304 2024-01-16 19:44:49.702 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_workaround_signed_windows = 0 2024-01-16 19:44:49.704 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.udp_mem = 28296024 37728035 56592048 2024-01-16 19:44:49.705 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.udp_rmem_min = 4096 2024-01-16 19:44:49.706 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.udp_wmem_min = 4096 2024-01-16 19:44:49.708 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv4.xfrm4_gc_thresh = 32768 2024-01-16 19:44:49.709 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.anycast_src_echo_reply = 0 2024-01-16 19:44:49.710 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.bindv6only = 0 2024-01-16 19:44:49.711 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_dad = 0 2024-01-16 19:44:49.713 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra = 1 2024-01-16 19:44:49.714 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_defrtr = 1 2024-01-16 19:44:49.715 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_pinfo = 1 2024-01-16 19:44:49.717 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_rt_info_max_plen = 0 2024-01-16 19:44:49.718 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_rtr_pref = 1 2024-01-16 19:44:49.719 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_redirects = 1 2024-01-16 19:44:49.721 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_source_route = 0 2024-01-16 19:44:49.723 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.autoconf = 1 2024-01-16 19:44:49.726 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.dad_transmits = 1 2024-01-16 19:44:49.728 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.disable_ipv6 = 0 2024-01-16 19:44:49.731 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.enhanced_dad = 1 2024-01-16 19:44:49.734 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.force_mld_version = 0 2024-01-16 19:44:49.736 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.force_tllao = 0 2024-01-16 19:44:49.737 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.forwarding = 0 2024-01-16 19:44:49.738 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.hop_limit = 64 2024-01-16 19:44:49.739 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.keep_addr_on_down = 0 2024-01-16 19:44:49.740 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.max_addresses = 16 2024-01-16 19:44:49.740 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.max_desync_factor = 600 2024-01-16 19:44:49.742 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mc_forwarding = 0 2024-01-16 19:44:49.742 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mldv1_unsolicited_report_interval = 10000 2024-01-16 19:44:49.744 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mldv2_unsolicited_report_interval = 1000 2024-01-16 19:44:49.745 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mtu = 1280 2024-01-16 19:44:49.746 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.ndisc_notify = 0 2024-01-16 19:44:49.747 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.optimistic_dad = 0 2024-01-16 19:44:49.748 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.proxy_ndp = 0 2024-01-16 19:44:49.749 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.regen_max_retry = 3 2024-01-16 19:44:49.750 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_probe_interval = 60 2024-01-16 19:44:49.751 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_solicitation_delay = 1 2024-01-16 19:44:49.752 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_solicitation_interval = 4 2024-01-16 19:44:49.753 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_solicitations = 3 2024-01-16 19:44:49.756 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.temp_prefered_lft = 86400 2024-01-16 19:44:49.759 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.temp_valid_lft = 604800 2024-01-16 19:44:49.762 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.use_optimistic = 0 2024-01-16 19:44:49.764 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.use_tempaddr = 0 2024-01-16 19:44:49.766 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_dad = 1 2024-01-16 19:44:49.767 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra = 1 2024-01-16 19:44:49.769 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_defrtr = 1 2024-01-16 19:44:49.770 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_pinfo = 1 2024-01-16 19:44:49.771 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_rt_info_max_plen = 0 2024-01-16 19:44:49.773 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_rtr_pref = 1 2024-01-16 19:44:49.774 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_redirects = 1 2024-01-16 19:44:49.776 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_source_route = 0 2024-01-16 19:44:49.777 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.autoconf = 1 2024-01-16 19:44:49.778 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.dad_transmits = 1 2024-01-16 19:44:49.779 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.disable_ipv6 = 0 2024-01-16 19:44:49.781 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.enhanced_dad = 1 2024-01-16 19:44:49.782 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.force_mld_version = 0 2024-01-16 19:44:49.783 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.force_tllao = 0 2024-01-16 19:44:49.785 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.forwarding = 0 2024-01-16 19:44:49.786 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.hop_limit = 64 2024-01-16 19:44:49.787 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.keep_addr_on_down = 0 2024-01-16 19:44:49.789 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.max_addresses = 16 2024-01-16 19:44:49.790 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.max_desync_factor = 600 2024-01-16 19:44:49.792 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mc_forwarding = 0 2024-01-16 19:44:49.793 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mldv1_unsolicited_report_interval = 10000 2024-01-16 19:44:49.794 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mldv2_unsolicited_report_interval = 1000 2024-01-16 19:44:49.796 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mtu = 1280 2024-01-16 19:44:49.797 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.ndisc_notify = 0 2024-01-16 19:44:49.798 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.optimistic_dad = 0 2024-01-16 19:44:49.799 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.proxy_ndp = 0 2024-01-16 19:44:49.801 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.regen_max_retry = 3 2024-01-16 19:44:49.802 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_probe_interval = 60 2024-01-16 19:44:49.803 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_solicitation_delay = 1 2024-01-16 19:44:49.805 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_solicitation_interval = 4 2024-01-16 19:44:49.806 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_solicitations = 3 2024-01-16 19:44:49.808 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.temp_prefered_lft = 86400 2024-01-16 19:44:49.809 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.temp_valid_lft = 604800 2024-01-16 19:44:49.810 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.use_optimistic = 0 2024-01-16 19:44:49.811 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.use_tempaddr = 0 2024-01-16 19:44:49.813 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.accept_dad = 1 2024-01-16 19:44:49.814 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.accept_ra = 1 2024-01-16 19:44:49.815 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.accept_ra_defrtr = 0 2024-01-16 19:44:49.817 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.accept_ra_pinfo = 0 2024-01-16 19:44:49.818 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.accept_ra_rt_info_max_plen = 0 2024-01-16 19:44:49.819 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.accept_ra_rtr_pref = 0 2024-01-16 19:44:49.821 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.accept_redirects = 1 2024-01-16 19:44:49.822 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.accept_source_route = 0 2024-01-16 19:44:49.823 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.autoconf = 1 2024-01-16 19:44:49.825 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.dad_transmits = 1 2024-01-16 19:44:49.826 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.disable_ipv6 = 0 2024-01-16 19:44:49.827 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.enhanced_dad = 1 2024-01-16 19:44:49.829 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.force_mld_version = 0 2024-01-16 19:44:49.830 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.force_tllao = 0 2024-01-16 19:44:49.831 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.forwarding = 0 2024-01-16 19:44:49.833 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.hop_limit = 64 2024-01-16 19:44:49.834 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.keep_addr_on_down = 0 2024-01-16 19:44:49.835 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.max_addresses = 16 2024-01-16 19:44:49.836 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.max_desync_factor = 600 2024-01-16 19:44:49.838 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.mc_forwarding = 0 2024-01-16 19:44:49.839 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.mldv1_unsolicited_report_interval = 10000 2024-01-16 19:44:49.840 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.mldv2_unsolicited_report_interval = 1000 2024-01-16 19:44:49.842 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.mtu = 1500 2024-01-16 19:44:49.843 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.ndisc_notify = 0 2024-01-16 19:44:49.845 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.optimistic_dad = 0 2024-01-16 19:44:49.846 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.proxy_ndp = 0 2024-01-16 19:44:49.847 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.regen_max_retry = 3 2024-01-16 19:44:49.849 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.router_probe_interval = 60 2024-01-16 19:44:49.850 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.router_solicitation_delay = 1 2024-01-16 19:44:49.851 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.router_solicitation_interval = 4 2024-01-16 19:44:49.853 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.router_solicitations = 3 2024-01-16 19:44:49.854 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.temp_prefered_lft = 86400 2024-01-16 19:44:49.855 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.temp_valid_lft = 604800 2024-01-16 19:44:49.857 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.use_optimistic = 0 2024-01-16 19:44:49.858 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens192.use_tempaddr = 0 2024-01-16 19:44:49.859 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_dad = -1 2024-01-16 19:44:49.860 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra = 1 2024-01-16 19:44:49.862 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_defrtr = 1 2024-01-16 19:44:49.863 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_pinfo = 1 2024-01-16 19:44:49.865 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_rt_info_max_plen = 0 2024-01-16 19:44:49.866 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_rtr_pref = 1 2024-01-16 19:44:49.867 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_redirects = 1 2024-01-16 19:44:49.869 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_source_route = 0 2024-01-16 19:44:49.870 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.autoconf = 1 2024-01-16 19:44:49.871 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.dad_transmits = 1 2024-01-16 19:44:49.872 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.disable_ipv6 = 0 2024-01-16 19:44:49.874 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.enhanced_dad = 1 2024-01-16 19:44:49.875 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.force_mld_version = 0 2024-01-16 19:44:49.876 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.force_tllao = 0 2024-01-16 19:44:49.879 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.forwarding = 0 2024-01-16 19:44:49.881 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.hop_limit = 64 2024-01-16 19:44:49.884 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.keep_addr_on_down = 0 2024-01-16 19:44:49.886 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.max_addresses = 16 2024-01-16 19:44:49.887 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.max_desync_factor = 600 2024-01-16 19:44:49.888 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mc_forwarding = 0 2024-01-16 19:44:49.891 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mldv1_unsolicited_report_interval = 10000 2024-01-16 19:44:49.894 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mldv2_unsolicited_report_interval = 1000 2024-01-16 19:44:49.897 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mtu = 65536 2024-01-16 19:44:49.899 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.ndisc_notify = 0 2024-01-16 19:44:49.902 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.optimistic_dad = 0 2024-01-16 19:44:49.905 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.proxy_ndp = 0 2024-01-16 19:44:49.906 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.regen_max_retry = 3 2024-01-16 19:44:49.907 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_probe_interval = 60 2024-01-16 19:44:49.909 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_solicitation_delay = 1 2024-01-16 19:44:49.910 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_solicitation_interval = 4 2024-01-16 19:44:49.911 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_solicitations = 3 2024-01-16 19:44:49.913 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.temp_prefered_lft = 86400 2024-01-16 19:44:49.914 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.temp_valid_lft = 604800 2024-01-16 19:44:49.915 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.use_optimistic = 0 2024-01-16 19:44:49.917 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.use_tempaddr = -1 2024-01-16 19:44:49.918 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_dad = 1 2024-01-16 19:44:49.919 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_ra = 0 2024-01-16 19:44:49.920 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_ra_defrtr = 1 2024-01-16 19:44:49.922 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_ra_pinfo = 1 2024-01-16 19:44:49.923 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_ra_rt_info_max_plen = 0 2024-01-16 19:44:49.924 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_ra_rtr_pref = 1 2024-01-16 19:44:49.926 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_redirects = 1 2024-01-16 19:44:49.927 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_source_route = 0 2024-01-16 19:44:49.928 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.autoconf = 0 2024-01-16 19:44:49.930 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.dad_transmits = 1 2024-01-16 19:44:49.931 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.disable_ipv6 = 1 2024-01-16 19:44:49.932 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.enhanced_dad = 1 2024-01-16 19:44:49.934 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.force_mld_version = 0 2024-01-16 19:44:49.935 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.force_tllao = 0 2024-01-16 19:44:49.936 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.forwarding = 0 2024-01-16 19:44:49.938 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.hop_limit = 64 2024-01-16 19:44:49.939 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.keep_addr_on_down = 0 2024-01-16 19:44:49.940 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.max_addresses = 16 2024-01-16 19:44:49.942 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.max_desync_factor = 600 2024-01-16 19:44:49.943 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.mc_forwarding = 0 2024-01-16 19:44:49.944 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.mldv1_unsolicited_report_interval = 10000 2024-01-16 19:44:49.946 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.mldv2_unsolicited_report_interval = 1000 2024-01-16 19:44:49.947 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.mtu = 1500 2024-01-16 19:44:49.948 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.ndisc_notify = 0 2024-01-16 19:44:49.949 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.optimistic_dad = 0 2024-01-16 19:44:49.951 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.proxy_ndp = 0 2024-01-16 19:44:49.952 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.regen_max_retry = 3 2024-01-16 19:44:49.955 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.router_probe_interval = 60 2024-01-16 19:44:49.957 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.router_solicitation_delay = 1 2024-01-16 19:44:49.960 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.router_solicitation_interval = 4 2024-01-16 19:44:49.963 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.router_solicitations = 3 2024-01-16 19:44:49.965 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.temp_prefered_lft = 86400 2024-01-16 19:44:49.967 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.temp_valid_lft = 604800 2024-01-16 19:44:49.969 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.use_optimistic = 0 2024-01-16 19:44:49.972 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.use_tempaddr = 0 2024-01-16 19:44:49.975 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_dad = 1 2024-01-16 19:44:49.976 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_ra = 1 2024-01-16 19:44:49.977 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_ra_defrtr = 1 2024-01-16 19:44:49.978 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_ra_pinfo = 1 2024-01-16 19:44:49.980 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_ra_rt_info_max_plen = 0 2024-01-16 19:44:49.981 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_ra_rtr_pref = 1 2024-01-16 19:44:49.983 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_redirects = 1 2024-01-16 19:44:49.984 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_source_route = 0 2024-01-16 19:44:49.985 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.autoconf = 1 2024-01-16 19:44:49.987 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.dad_transmits = 1 2024-01-16 19:44:49.988 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.disable_ipv6 = 0 2024-01-16 19:44:49.989 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.enhanced_dad = 1 2024-01-16 19:44:49.991 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.force_mld_version = 0 2024-01-16 19:44:49.992 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.force_tllao = 0 2024-01-16 19:44:49.993 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.forwarding = 0 2024-01-16 19:44:49.994 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.hop_limit = 64 2024-01-16 19:44:49.996 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.keep_addr_on_down = 0 2024-01-16 19:44:49.997 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.max_addresses = 16 2024-01-16 19:44:49.999 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.max_desync_factor = 600 2024-01-16 19:44:50.0 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.mc_forwarding = 0 2024-01-16 19:44:50.1 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.mldv1_unsolicited_report_interval = 10000 2024-01-16 19:44:50.3 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.mldv2_unsolicited_report_interval = 1000 2024-01-16 19:44:50.4 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.mtu = 1500 2024-01-16 19:44:50.7 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.ndisc_notify = 0 2024-01-16 19:44:50.9 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.optimistic_dad = 0 2024-01-16 19:44:50.12 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.proxy_ndp = 0 2024-01-16 19:44:50.15 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.regen_max_retry = 3 2024-01-16 19:44:50.16 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.router_probe_interval = 60 2024-01-16 19:44:50.18 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.router_solicitation_delay = 1 2024-01-16 19:44:50.19 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.router_solicitation_interval = 4 2024-01-16 19:44:50.22 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.router_solicitations = 3 2024-01-16 19:44:50.25 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.temp_prefered_lft = 86400 2024-01-16 19:44:50.27 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.temp_valid_lft = 604800 2024-01-16 19:44:50.30 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.use_optimistic = 0 2024-01-16 19:44:50.33 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.use_tempaddr = 0 2024-01-16 19:44:50.35 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.fwmark_reflect = 0 2024-01-16 19:44:50.36 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.icmp.ratelimit = 1000 2024-01-16 19:44:50.38 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.idgen_delay = 1 2024-01-16 19:44:50.39 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.idgen_retries = 3 2024-01-16 19:44:50.40 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_high_thresh = 4194304 2024-01-16 19:44:50.41 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_low_thresh = 3145728 2024-01-16 19:44:50.43 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_secret_interval = 600 2024-01-16 19:44:50.44 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_time = 60 2024-01-16 19:44:50.46 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip_nonlocal_bind = 0 2024-01-16 19:44:50.49 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.mld_max_msf = 64 2024-01-16 19:44:50.51 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.mld_qrv = 2 2024-01-16 19:44:50.54 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.anycast_delay = 100 2024-01-16 19:44:50.56 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.app_solicit = 0 2024-01-16 19:44:50.57 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.base_reachable_time_ms = 30000 2024-01-16 19:44:50.59 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.delay_first_probe_time = 5 2024-01-16 19:44:50.60 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_interval = 30 2024-01-16 19:44:50.61 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_stale_time = 60 2024-01-16 19:44:50.63 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_thresh1 = 128 2024-01-16 19:44:50.66 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_thresh2 = 512 2024-01-16 19:44:50.69 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_thresh3 = 1024 2024-01-16 19:44:50.71 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.locktime = 0 2024-01-16 19:44:50.74 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.mcast_solicit = 3 2024-01-16 19:44:50.76 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.proxy_delay = 80 2024-01-16 19:44:50.77 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.proxy_qlen = 64 2024-01-16 19:44:50.79 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.retrans_time_ms = 1000 2024-01-16 19:44:50.80 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.ucast_solicit = 3 2024-01-16 19:44:50.81 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.unres_qlen = 31 2024-01-16 19:44:50.82 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.unres_qlen_bytes = 65536 2024-01-16 19:44:50.84 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens192.anycast_delay = 100 2024-01-16 19:44:50.85 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens192.app_solicit = 0 2024-01-16 19:44:50.86 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens192.base_reachable_time_ms = 30000 2024-01-16 19:44:50.88 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens192.delay_first_probe_time = 5 2024-01-16 19:44:50.89 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens192.gc_stale_time = 60 2024-01-16 19:44:50.90 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens192.locktime = 0 2024-01-16 19:44:50.92 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens192.mcast_solicit = 3 2024-01-16 19:44:50.93 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens192.proxy_delay = 80 2024-01-16 19:44:50.95 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens192.proxy_qlen = 64 2024-01-16 19:44:50.98 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens192.retrans_time_ms = 1000 2024-01-16 19:44:50.101 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens192.ucast_solicit = 3 2024-01-16 19:44:50.104 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens192.unres_qlen = 31 2024-01-16 19:44:50.106 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens192.unres_qlen_bytes = 65536 2024-01-16 19:44:50.107 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.anycast_delay = 100 2024-01-16 19:44:50.108 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.app_solicit = 0 2024-01-16 19:44:50.110 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.base_reachable_time_ms = 30000 2024-01-16 19:44:50.111 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.delay_first_probe_time = 5 2024-01-16 19:44:50.112 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.gc_stale_time = 60 2024-01-16 19:44:50.113 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.locktime = 0 2024-01-16 19:44:50.115 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.mcast_solicit = 3 2024-01-16 19:44:50.116 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.proxy_delay = 80 2024-01-16 19:44:50.118 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.proxy_qlen = 64 2024-01-16 19:44:50.119 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.retrans_time_ms = 1000 2024-01-16 19:44:50.120 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.ucast_solicit = 3 2024-01-16 19:44:50.121 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.unres_qlen = 31 2024-01-16 19:44:50.123 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.unres_qlen_bytes = 65536 2024-01-16 19:44:50.124 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.anycast_delay = 100 2024-01-16 19:44:50.125 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.app_solicit = 0 2024-01-16 19:44:50.127 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.base_reachable_time_ms = 30000 2024-01-16 19:44:50.128 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.delay_first_probe_time = 5 2024-01-16 19:44:50.129 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.gc_stale_time = 60 2024-01-16 19:44:50.131 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.locktime = 0 2024-01-16 19:44:50.132 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.mcast_solicit = 3 2024-01-16 19:44:50.133 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.proxy_delay = 80 2024-01-16 19:44:50.134 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.proxy_qlen = 64 2024-01-16 19:44:50.136 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.retrans_time_ms = 1000 2024-01-16 19:44:50.137 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.ucast_solicit = 3 2024-01-16 19:44:50.139 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.unres_qlen = 31 2024-01-16 19:44:50.140 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.unres_qlen_bytes = 65536 2024-01-16 19:44:50.141 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.anycast_delay = 100 2024-01-16 19:44:50.142 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.app_solicit = 0 2024-01-16 19:44:50.144 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.base_reachable_time_ms = 30000 2024-01-16 19:44:50.145 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.delay_first_probe_time = 5 2024-01-16 19:44:50.147 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.gc_stale_time = 60 2024-01-16 19:44:50.148 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.locktime = 0 2024-01-16 19:44:50.149 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.mcast_solicit = 3 2024-01-16 19:44:50.150 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.proxy_delay = 80 2024-01-16 19:44:50.152 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.proxy_qlen = 64 2024-01-16 19:44:50.153 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.retrans_time_ms = 1000 2024-01-16 19:44:50.155 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.ucast_solicit = 3 2024-01-16 19:44:50.156 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.unres_qlen = 31 2024-01-16 19:44:50.157 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.unres_qlen_bytes = 65536 2024-01-16 19:44:50.158 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_elasticity = 9 2024-01-16 19:44:50.160 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_interval = 30 2024-01-16 19:44:50.161 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_min_interval = 0 2024-01-16 19:44:50.162 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_min_interval_ms = 500 2024-01-16 19:44:50.164 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_thresh = 1024 2024-01-16 19:44:50.165 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_timeout = 60 2024-01-16 19:44:50.166 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.max_size = 16384 2024-01-16 19:44:50.168 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.min_adv_mss = 1220 2024-01-16 19:44:50.169 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.mtu_expires = 600 2024-01-16 19:44:50.172 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.ipv6.xfrm6_gc_thresh = 32768 2024-01-16 19:44:50.174 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_acct = 0 2024-01-16 19:44:50.176 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_buckets = 65536 2024-01-16 19:44:50.177 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_checksum = 1 2024-01-16 19:44:50.178 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_count = 57 2024-01-16 19:44:50.180 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_loose = 1 2024-01-16 19:44:50.181 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_closereq = 64 2024-01-16 19:44:50.182 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_closing = 64 2024-01-16 19:44:50.183 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_open = 43200 2024-01-16 19:44:50.185 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_partopen = 480 2024-01-16 19:44:50.186 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_request = 240 2024-01-16 19:44:50.188 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_respond = 480 2024-01-16 19:44:50.189 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_timewait = 240 2024-01-16 19:44:50.191 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_events = 1 2024-01-16 19:44:50.192 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_events_retry_timeout = 15 2024-01-16 19:44:50.193 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_expect_max = 1024 2024-01-16 19:44:50.195 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_generic_timeout = 600 2024-01-16 19:44:50.196 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_helper = 1 2024-01-16 19:44:50.197 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_icmp_timeout = 30 2024-01-16 19:44:50.199 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_log_invalid = 0 2024-01-16 19:44:50.200 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_max = 262144 2024-01-16 19:44:50.201 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_closed = 10 2024-01-16 19:44:50.202 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_cookie_echoed = 3 2024-01-16 19:44:50.204 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_cookie_wait = 3 2024-01-16 19:44:50.206 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_established = 432000 2024-01-16 19:44:50.207 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_heartbeat_acked = 210 2024-01-16 19:44:50.208 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_heartbeat_sent = 30 2024-01-16 19:44:50.209 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_shutdown_ack_sent = 3 2024-01-16 19:44:50.212 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_shutdown_recd = 0 2024-01-16 19:44:50.215 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_shutdown_sent = 0 2024-01-16 19:44:50.217 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_be_liberal = 0 2024-01-16 19:44:50.220 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_loose = 1 2024-01-16 19:44:50.223 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_max_retrans = 3 2024-01-16 19:44:50.226 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_close = 10 2024-01-16 19:44:50.228 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_close_wait = 60 2024-01-16 19:44:50.231 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_established = 432000 2024-01-16 19:44:50.234 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_fin_wait = 120 2024-01-16 19:44:50.236 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_last_ack = 30 2024-01-16 19:44:50.237 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_max_retrans = 300 2024-01-16 19:44:50.238 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_syn_recv = 60 2024-01-16 19:44:50.240 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_syn_sent = 120 2024-01-16 19:44:50.241 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_time_wait = 120 2024-01-16 19:44:50.242 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_unacknowledged = 300 2024-01-16 19:44:50.245 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_timestamp = 0 2024-01-16 19:44:50.247 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_udp_timeout = 30 2024-01-16 19:44:50.250 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_udp_timeout_stream = 180 2024-01-16 19:44:50.253 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.0 = NONE 2024-01-16 19:44:50.255 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.1 = NONE 2024-01-16 19:44:50.256 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.10 = NONE 2024-01-16 19:44:50.258 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.11 = NONE 2024-01-16 19:44:50.259 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.12 = NONE 2024-01-16 19:44:50.260 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.2 = NONE 2024-01-16 19:44:50.262 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.3 = NONE 2024-01-16 19:44:50.263 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.4 = NONE 2024-01-16 19:44:50.264 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.5 = NONE 2024-01-16 19:44:50.266 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.6 = NONE 2024-01-16 19:44:50.267 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.7 = NONE 2024-01-16 19:44:50.268 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.8 = NONE 2024-01-16 19:44:50.269 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.9 = NONE 2024-01-16 19:44:50.271 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log_all_netns = 0 2024-01-16 19:44:50.272 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.nf_conntrack_max = 262144 2024-01-16 19:44:50.273 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: net.unix.max_dgram_qlen = 512 2024-01-16 19:44:50.275 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sunrpc.max_resvport = 1023 2024-01-16 19:44:50.276 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sunrpc.min_resvport = 665 2024-01-16 19:44:50.277 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sunrpc.nfs_debug = 0x0000 2024-01-16 19:44:50.279 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sunrpc.nfsd_debug = 0x0000 2024-01-16 19:44:50.280 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sunrpc.nlm_debug = 0x0000 2024-01-16 19:44:50.281 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sunrpc.rpc_debug = 0x0000 2024-01-16 19:44:50.282 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sunrpc.tcp_fin_timeout = 15 2024-01-16 19:44:50.284 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sunrpc.tcp_max_slot_table_entries = 65536 2024-01-16 19:44:50.285 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sunrpc.tcp_slot_table_entries = 2 2024-01-16 19:44:50.286 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sunrpc.transports = tcp 1048576 2024-01-16 19:44:50.288 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sunrpc.transports = udp 32768 2024-01-16 19:44:50.289 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sunrpc.udp_slot_table_entries = 16 2024-01-16 19:44:50.290 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: user.max_ipc_namespaces = 4716004 2024-01-16 19:44:50.292 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: user.max_mnt_namespaces = 4716004 2024-01-16 19:44:50.293 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: user.max_net_namespaces = 4716004 2024-01-16 19:44:50.294 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: user.max_pid_namespaces = 4716004 2024-01-16 19:44:50.296 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: user.max_user_namespaces = 0 2024-01-16 19:44:50.297 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: user.max_uts_namespaces = 4716004 2024-01-16 19:44:50.298 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.admin_reserve_kbytes = 8192 2024-01-16 19:44:50.300 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.block_dump = 0 2024-01-16 19:44:50.301 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.dirty_background_bytes = 0 2024-01-16 19:44:50.302 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.dirty_background_ratio = 10 2024-01-16 19:44:50.303 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.dirty_bytes = 0 2024-01-16 19:44:50.305 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.dirty_expire_centisecs = 3000 2024-01-16 19:44:50.306 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.dirty_ratio = 30 2024-01-16 19:44:50.308 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.dirty_writeback_centisecs = 500 2024-01-16 19:44:50.309 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.drop_caches = 0 2024-01-16 19:44:50.310 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.extfrag_threshold = 500 2024-01-16 19:44:50.311 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.hugepages_treat_as_movable = 0 2024-01-16 19:44:50.313 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.hugetlb_shm_group = 0 2024-01-16 19:44:50.314 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.laptop_mode = 0 2024-01-16 19:44:50.315 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.legacy_va_layout = 0 2024-01-16 19:44:50.317 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.lowmem_reserve_ratio = 256 256 32 2024-01-16 19:44:50.318 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.max_map_count = 2147483647 2024-01-16 19:44:50.319 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.memory_failure_early_kill = 1 2024-01-16 19:44:50.321 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.memory_failure_recovery = 1 2024-01-16 19:44:50.322 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.min_free_kbytes = 138986 2024-01-16 19:44:50.323 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.min_slab_ratio = 5 2024-01-16 19:44:50.324 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.min_unmapped_ratio = 1 2024-01-16 19:44:50.326 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.mmap_min_addr = 4096 2024-01-16 19:44:50.327 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.mmap_rnd_bits = 28 2024-01-16 19:44:50.328 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.mmap_rnd_compat_bits = 8 2024-01-16 19:44:50.330 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.nr_hugepages = 0 2024-01-16 19:44:50.331 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.nr_hugepages_mempolicy = 0 2024-01-16 19:44:50.332 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.nr_overcommit_hugepages = 0 2024-01-16 19:44:50.333 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.nr_pdflush_threads = 0 2024-01-16 19:44:50.335 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.numa_zonelist_order = default 2024-01-16 19:44:50.336 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.oom_dump_tasks = 1 2024-01-16 19:44:50.337 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.oom_kill_allocating_task = 0 2024-01-16 19:44:50.339 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.overcommit_kbytes = 0 2024-01-16 19:44:50.340 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.overcommit_memory = 0 2024-01-16 19:44:50.341 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.overcommit_ratio = 50 2024-01-16 19:44:50.343 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.page-cluster = 3 2024-01-16 19:44:50.344 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.panic_on_oom = 0 2024-01-16 19:44:50.345 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.percpu_pagelist_fraction = 0 2024-01-16 19:44:50.347 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.stat_interval = 1 2024-01-16 19:44:50.348 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.swappiness = 30 2024-01-16 19:44:50.349 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.user_reserve_kbytes = 131072 2024-01-16 19:44:50.350 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.vfs_cache_pressure = 100 2024-01-16 19:44:50.352 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vm.zone_reclaim_mode = 0 2024-01-16 19:44:50.363 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['sysctl', '-a'] 2024-01-16 19:44:50.427 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['lsmod'] 2024-01-16 19:44:50.447 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: Module Size Used by 2024-01-16 19:44:50.451 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: overlay 91659 0 2024-01-16 19:44:50.453 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: loop 28072 0 2024-01-16 19:44:50.456 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: xt_CHECKSUM 12549 1 2024-01-16 19:44:50.457 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: iptable_mangle 12695 1 2024-01-16 19:44:50.459 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: ipt_MASQUERADE 12678 3 2024-01-16 19:44:50.460 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: nf_nat_masquerade_ipv4 13463 1 ipt_MASQUERADE 2024-01-16 19:44:50.461 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: iptable_nat 12875 1 2024-01-16 19:44:50.462 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: nf_nat_ipv4 14115 1 iptable_nat 2024-01-16 19:44:50.464 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: nf_nat 26583 2 nf_nat_ipv4,nf_nat_masquerade_ipv4 2024-01-16 19:44:50.465 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: nf_conntrack_ipv4 19149 2 2024-01-16 19:44:50.466 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: nf_defrag_ipv4 12729 1 nf_conntrack_ipv4 2024-01-16 19:44:50.468 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: xt_conntrack 12760 1 2024-01-16 19:44:50.469 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: nf_conntrack 143411 5 nf_nat,nf_nat_ipv4,xt_conntrack,nf_nat_masquerade_ipv4,nf_conntrack_ipv4 2024-01-16 19:44:50.470 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: ipt_REJECT 12541 2 2024-01-16 19:44:50.472 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: nf_reject_ipv4 13373 1 ipt_REJECT 2024-01-16 19:44:50.473 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: tun 40260 1 2024-01-16 19:44:50.475 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: bridge 155432 0 2024-01-16 19:44:50.476 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: stp 12976 1 bridge 2024-01-16 19:44:50.477 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: llc 14552 2 stp,bridge 2024-01-16 19:44:50.478 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: devlink 60067 0 2024-01-16 19:44:50.480 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: ebtable_filter 12827 0 2024-01-16 19:44:50.481 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: ebtables 35009 1 ebtable_filter 2024-01-16 19:44:50.482 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: ip6table_filter 12815 0 2024-01-16 19:44:50.484 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: ip6_tables 26912 1 ip6table_filter 2024-01-16 19:44:50.485 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: iptable_filter 12810 1 2024-01-16 19:44:50.486 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vmw_vsock_vmci_transport 30620 1 2024-01-16 19:44:50.488 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vsock 40463 2 vmw_vsock_vmci_transport 2024-01-16 19:44:50.489 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: ppdev 17671 0 2024-01-16 19:44:50.490 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vmw_balloon 18094 0 2024-01-16 19:44:50.491 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: iosf_mbi 15582 0 2024-01-16 19:44:50.493 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: crc32_pclmul 13133 0 2024-01-16 19:44:50.494 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: ghash_clmulni_intel 13273 0 2024-01-16 19:44:50.495 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: aesni_intel 189456 0 2024-01-16 19:44:50.497 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: lrw 13286 1 aesni_intel 2024-01-16 19:44:50.498 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: gf128mul 15139 1 lrw 2024-01-16 19:44:50.499 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: glue_helper 13990 1 aesni_intel 2024-01-16 19:44:50.501 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: ablk_helper 13597 1 aesni_intel 2024-01-16 19:44:50.502 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: cryptd 21190 3 ghash_clmulni_intel,aesni_intel,ablk_helper 2024-01-16 19:44:50.503 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: joydev 17389 0 2024-01-16 19:44:50.504 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: pcspkr 12718 0 2024-01-16 19:44:50.506 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sg 40719 0 2024-01-16 19:44:50.507 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vmw_vmci 67168 1 vmw_vsock_vmci_transport 2024-01-16 19:44:50.508 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: i2c_piix4 22401 0 2024-01-16 19:44:50.510 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: parport_pc 28205 0 2024-01-16 19:44:50.511 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: parport 46395 2 ppdev,parport_pc 2024-01-16 19:44:50.512 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: nfsd 359513 13 2024-01-16 19:44:50.514 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: auth_rpcgss 59415 1 nfsd 2024-01-16 19:44:50.515 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: nfs_acl 12837 1 nfsd 2024-01-16 19:44:50.516 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: lockd 98048 1 nfsd 2024-01-16 19:44:50.518 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: grace 13515 2 nfsd,lockd 2024-01-16 19:44:50.519 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sunrpc 366617 19 nfsd,auth_rpcgss,lockd,nfs_acl 2024-01-16 19:44:50.520 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: binfmt_misc 17468 1 2024-01-16 19:44:50.521 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: ip_tables 27126 3 iptable_filter,iptable_mangle,iptable_nat 2024-01-16 19:44:50.523 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: xfs 1014152 8 2024-01-16 19:44:50.524 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: libcrc32c 12644 3 xfs,nf_nat,nf_conntrack 2024-01-16 19:44:50.525 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sr_mod 22416 0 2024-01-16 19:44:50.527 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: cdrom 46696 1 sr_mod 2024-01-16 19:44:50.528 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: ata_generic 12923 0 2024-01-16 19:44:50.529 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sd_mod 46281 10 2024-01-16 19:44:50.531 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: crc_t10dif 12912 1 sd_mod 2024-01-16 19:44:50.532 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: crct10dif_generic 12647 0 2024-01-16 19:44:50.533 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vmwgfx 296089 3 2024-01-16 19:44:50.535 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: drm_kms_helper 186531 1 vmwgfx 2024-01-16 19:44:50.536 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: syscopyarea 12529 1 drm_kms_helper 2024-01-16 19:44:50.537 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sysfillrect 12701 1 drm_kms_helper 2024-01-16 19:44:50.539 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: sysimgblt 12640 1 drm_kms_helper 2024-01-16 19:44:50.540 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fb_sys_fops 12703 1 drm_kms_helper 2024-01-16 19:44:50.541 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: ttm 100769 1 vmwgfx 2024-01-16 19:44:50.542 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: nfit 59735 0 2024-01-16 19:44:50.544 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: ata_piix 35052 0 2024-01-16 19:44:50.545 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: ahci 34056 0 2024-01-16 19:44:50.546 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: libnvdimm 163620 1 nfit 2024-01-16 19:44:50.548 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: libahci 31992 1 ahci 2024-01-16 19:44:50.549 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: drm 468454 6 ttm,drm_kms_helper,vmwgfx 2024-01-16 19:44:50.550 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: crct10dif_pclmul 14307 1 2024-01-16 19:44:50.552 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: crct10dif_common 12595 3 crct10dif_pclmul,crct10dif_generic,crc_t10dif 2024-01-16 19:44:50.553 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: crc32c_intel 22094 1 2024-01-16 19:44:50.554 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: libata 247190 4 ahci,libahci,ata_generic,ata_piix 2024-01-16 19:44:50.556 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: serio_raw 13434 0 2024-01-16 19:44:50.557 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vmxnet3 58104 0 2024-01-16 19:44:50.558 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: vmw_pvscsi 23130 9 2024-01-16 19:44:50.560 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: drm_panel_orientation_quirks 17180 1 drm 2024-01-16 19:44:50.561 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dm_mirror 22326 0 2024-01-16 19:44:50.562 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dm_region_hash 20813 1 dm_mirror 2024-01-16 19:44:50.563 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dm_log 18411 2 dm_region_hash,dm_mirror 2024-01-16 19:44:50.565 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: dm_mod 128595 27 dm_log,dm_mirror 2024-01-16 19:44:50.566 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: fuse 100393 1 2024-01-16 19:44:50.571 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['lsmod'] 2024-01-16 19:44:50.573 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'overlay'] 2024-01-16 19:44:50.592 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'overlay'] 2024-01-16 19:44:50.594 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'loop'] 2024-01-16 19:44:50.608 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'loop'] 2024-01-16 19:44:50.610 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'nf_conntrack_ipv4'] 2024-01-16 19:44:50.623 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'nf_conntrack_ipv4'] 2024-01-16 19:44:50.625 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'nf_conntrack'] 2024-01-16 19:44:50.644 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'nf_conntrack'] 2024-01-16 19:44:50.647 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'sg'] 2024-01-16 19:44:50.661 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'sg'] 2024-01-16 19:44:50.663 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'nfsd'] 2024-01-16 19:44:50.695 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'nfsd'] 2024-01-16 19:44:50.697 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'auth_rpcgss'] 2024-01-16 19:44:50.713 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'auth_rpcgss'] 2024-01-16 19:44:50.714 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'lockd'] 2024-01-16 19:44:50.731 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'lockd'] 2024-01-16 19:44:50.733 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'sunrpc'] 2024-01-16 19:44:50.763 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'sunrpc'] 2024-01-16 19:44:50.766 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'sr_mod'] 2024-01-16 19:44:50.779 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'sr_mod'] 2024-01-16 19:44:50.781 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'vmwgfx'] 2024-01-16 19:44:50.806 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'vmwgfx'] 2024-01-16 19:44:50.807 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'drm_kms_helper'] 2024-01-16 19:44:50.825 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'drm_kms_helper'] 2024-01-16 19:44:50.830 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'nfit'] 2024-01-16 19:44:50.859 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'nfit'] 2024-01-16 19:44:50.863 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'ahci'] 2024-01-16 19:44:50.883 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'ahci'] 2024-01-16 19:44:50.886 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'libnvdimm'] 2024-01-16 19:44:50.916 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'libnvdimm'] 2024-01-16 19:44:50.920 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'libahci'] 2024-01-16 19:44:50.941 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'libahci'] 2024-01-16 19:44:50.945 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'drm'] 2024-01-16 19:44:50.987 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'drm'] 2024-01-16 19:44:50.991 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'libata'] 2024-01-16 19:44:51.27 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'libata'] 2024-01-16 19:44:51.32 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'vmw_pvscsi'] 2024-01-16 19:44:51.52 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'vmw_pvscsi'] 2024-01-16 19:44:51.56 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'dm_mirror'] 2024-01-16 19:44:51.73 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'dm_mirror'] 2024-01-16 19:44:51.76 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'dm_mod'] 2024-01-16 19:44:51.104 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'dm_mod'] 2024-01-16 19:44:51.109 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', u'fuse'] 2024-01-16 19:44:51.134 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', u'fuse'] 2024-01-16 19:44:51.162 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2024-01-16 19:44:51.174 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/redhat.repo 2024-01-16 19:44:51.176 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2024-01-16 19:44:51.243 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-active', 'firewalld'] 2024-01-16 19:44:51.259 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: unknown 2024-01-16 19:44:51.260 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-active', 'firewalld'] failed with exit code 3. 2024-01-16 19:44:51.262 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-active', 'firewalld'] 2024-01-16 19:44:51.264 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-enabled', 'firewalld'] 2024-01-16 19:44:51.281 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: disabled 2024-01-16 19:44:51.283 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-enabled', 'firewalld'] failed with exit code 1. 2024-01-16 19:44:51.285 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-enabled', 'firewalld'] 2024-01-16 19:44:51.287 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-active', 'iptables'] 2024-01-16 19:44:51.302 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: inactive 2024-01-16 19:44:51.304 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-active', 'iptables'] failed with exit code 3. 2024-01-16 19:44:51.306 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-active', 'iptables'] 2024-01-16 19:44:51.308 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-enabled', 'iptables'] 2024-01-16 19:44:51.322 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: Failed to get unit file state for iptables.service: No such file or directory 2024-01-16 19:44:51.324 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-enabled', 'iptables'] failed with exit code 1. 2024-01-16 19:44:51.326 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-enabled', 'iptables'] 2024-01-16 19:44:51.328 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-active', 'ip6tables'] 2024-01-16 19:44:51.343 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: inactive 2024-01-16 19:44:51.345 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-active', 'ip6tables'] failed with exit code 3. 2024-01-16 19:44:51.347 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-active', 'ip6tables'] 2024-01-16 19:44:51.349 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-enabled', 'ip6tables'] 2024-01-16 19:44:51.363 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: Failed to get unit file state for ip6tables.service: No such file or directory 2024-01-16 19:44:51.365 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-enabled', 'ip6tables'] failed with exit code 1. 2024-01-16 19:44:51.367 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-enabled', 'ip6tables'] 2024-01-16 19:44:51.371 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has started: ['cat', '/etc/default/grub'] 2024-01-16 19:44:51.381 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: GRUB_TIMEOUT=5 2024-01-16 19:44:51.383 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: GRUB_DISTRIBUTOR="$(sed 's, release .*$,,g' /etc/system-release)" 2024-01-16 19:44:51.384 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: GRUB_DEFAULT=saved 2024-01-16 19:44:51.385 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: GRUB_DISABLE_SUBMENU=true 2024-01-16 19:44:51.386 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: GRUB_TERMINAL_OUTPUT="console" 2024-01-16 19:44:51.387 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: GRUB_CMDLINE_LINUX="crashkernel=auto rd.lvm.lv=rhel/root rd.lvm.lv=rhel/swap rhgb quiet" 2024-01-16 19:44:51.388 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: GRUB_DISABLE_RECOVERY="true" 2024-01-16 19:44:51.390 DEBUG PID: 57209 leapp.workflow.FactsCollection.system_facts: External command has finished: ['cat', '/etc/default/grub'] 2024-01-16 19:44:51.410 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor tcp_wrappers_config_read 2024-01-16 19:44:51.488 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor pci_devices_scanner 2024-01-16 19:44:51.552 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: External command has started: ['lspci', '-vmmk'] 2024-01-16 19:44:51.592 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:00.0 2024-01-16 19:44:51.597 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Host bridge 2024-01-16 19:44:51.600 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2024-01-16 19:44:51.603 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 440BX/ZX/DX - 82443BX/ZX/DX Host bridge 2024-01-16 19:44:51.605 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: VMware 2024-01-16 19:44:51.606 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Virtual Machine Chipset 2024-01-16 19:44:51.608 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.609 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: agpgart-intel 2024-01-16 19:44:51.610 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.612 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.0 2024-01-16 19:44:51.613 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.614 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2024-01-16 19:44:51.616 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 440BX/ZX/DX - 82443BX/ZX/DX AGP bridge 2024-01-16 19:44:51.617 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.618 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.620 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:07.0 2024-01-16 19:44:51.621 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: ISA bridge 2024-01-16 19:44:51.622 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2024-01-16 19:44:51.624 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82371AB/EB/MB PIIX4 ISA 2024-01-16 19:44:51.625 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: VMware 2024-01-16 19:44:51.626 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Virtual Machine Chipset 2024-01-16 19:44:51.627 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 08 2024-01-16 19:44:51.629 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.630 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:07.1 2024-01-16 19:44:51.631 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: IDE interface 2024-01-16 19:44:51.633 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2024-01-16 19:44:51.634 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82371AB/EB/MB PIIX4 IDE 2024-01-16 19:44:51.635 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: VMware 2024-01-16 19:44:51.637 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Virtual Machine Chipset 2024-01-16 19:44:51.638 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.639 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: ProgIf: 8a 2024-01-16 19:44:51.640 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: ata_piix 2024-01-16 19:44:51.642 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: ata_piix 2024-01-16 19:44:51.643 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: pata_acpi 2024-01-16 19:44:51.644 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: ata_generic 2024-01-16 19:44:51.646 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.647 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:07.3 2024-01-16 19:44:51.648 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Bridge 2024-01-16 19:44:51.651 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2024-01-16 19:44:51.653 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82371AB/EB/MB PIIX4 ACPI 2024-01-16 19:44:51.656 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: VMware 2024-01-16 19:44:51.658 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Virtual Machine Chipset 2024-01-16 19:44:51.661 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 08 2024-01-16 19:44:51.664 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: i2c_piix4 2024-01-16 19:44:51.666 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.667 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:07.7 2024-01-16 19:44:51.668 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: System peripheral 2024-01-16 19:44:51.670 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.671 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: Virtual Machine Communication Interface 2024-01-16 19:44:51.672 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: VMware 2024-01-16 19:44:51.674 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Virtual Machine Communication Interface 2024-01-16 19:44:51.675 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 10 2024-01-16 19:44:51.676 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: vmw_vmci 2024-01-16 19:44:51.678 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: vmw_vmci 2024-01-16 19:44:51.679 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.680 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:0f.0 2024-01-16 19:44:51.681 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: VGA compatible controller 2024-01-16 19:44:51.683 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.684 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: SVGA II Adapter 2024-01-16 19:44:51.686 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: VMware 2024-01-16 19:44:51.687 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: SVGA II Adapter 2024-01-16 19:44:51.688 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: vmwgfx 2024-01-16 19:44:51.690 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: vmwgfx 2024-01-16 19:44:51.691 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.692 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:11.0 2024-01-16 19:44:51.693 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.695 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.696 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI bridge 2024-01-16 19:44:51.697 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 02 2024-01-16 19:44:51.699 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: ProgIf: 01 2024-01-16 19:44:51.700 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.701 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.0 2024-01-16 19:44:51.702 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.704 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.705 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.706 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.708 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.709 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.710 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.1 2024-01-16 19:44:51.712 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.713 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.714 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.716 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.717 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.718 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.719 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.2 2024-01-16 19:44:51.721 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.722 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.723 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.724 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.726 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.727 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.729 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.3 2024-01-16 19:44:51.730 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.731 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.732 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.734 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.735 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.736 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.738 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.4 2024-01-16 19:44:51.739 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.740 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.742 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.743 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.744 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.746 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.747 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.5 2024-01-16 19:44:51.749 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.750 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.751 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.752 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.754 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.756 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.759 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.6 2024-01-16 19:44:51.762 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.764 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.767 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.770 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.773 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.775 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.777 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.7 2024-01-16 19:44:51.778 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.779 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.781 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.782 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.783 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.784 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.786 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.0 2024-01-16 19:44:51.787 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.788 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.790 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.791 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.792 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.794 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.795 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.1 2024-01-16 19:44:51.796 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.798 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.799 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.800 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.802 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.803 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.804 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.2 2024-01-16 19:44:51.805 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.807 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.808 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.809 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.811 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.812 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.813 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.3 2024-01-16 19:44:51.814 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.816 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.819 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.821 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.824 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.826 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.827 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.4 2024-01-16 19:44:51.829 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.831 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.834 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.836 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.839 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.842 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.844 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.5 2024-01-16 19:44:51.846 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.847 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.848 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.850 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.851 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.852 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.854 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.6 2024-01-16 19:44:51.855 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.856 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.858 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.859 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.860 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.862 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.863 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.7 2024-01-16 19:44:51.864 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.866 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.867 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.868 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.869 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.871 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.872 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.0 2024-01-16 19:44:51.873 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.874 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.876 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.878 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.879 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.880 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.882 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.1 2024-01-16 19:44:51.884 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.887 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.889 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.892 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.895 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.898 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.900 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.2 2024-01-16 19:44:51.903 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.905 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.907 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.908 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.909 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.911 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.912 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.3 2024-01-16 19:44:51.913 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.915 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.916 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.917 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.918 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.920 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.921 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.4 2024-01-16 19:44:51.922 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.924 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.925 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.926 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.928 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.929 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.930 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.5 2024-01-16 19:44:51.932 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.933 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.936 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.938 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.941 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.944 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.946 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.6 2024-01-16 19:44:51.947 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.949 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.951 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.954 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.956 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.957 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.958 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.7 2024-01-16 19:44:51.960 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.961 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.963 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.964 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.965 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.967 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.968 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.0 2024-01-16 19:44:51.969 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.970 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.972 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.973 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.974 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.976 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.977 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.1 2024-01-16 19:44:51.978 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.979 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.981 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.982 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.983 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.985 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.986 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.2 2024-01-16 19:44:51.987 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.989 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.990 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:51.991 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:51.992 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:51.994 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:51.995 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.3 2024-01-16 19:44:51.996 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:51.998 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:51.999 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:52.0 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.1 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.3 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.4 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.4 2024-01-16 19:44:52.6 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:52.8 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:52.11 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:52.13 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.15 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.17 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.18 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.5 2024-01-16 19:44:52.19 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:52.21 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:52.22 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:52.23 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.25 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.26 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.27 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.6 2024-01-16 19:44:52.28 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:52.30 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:52.31 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:52.32 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.34 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.35 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.36 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.7 2024-01-16 19:44:52.38 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: PCI bridge 2024-01-16 19:44:52.39 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:52.42 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PCI Express Root Port 2024-01-16 19:44:52.45 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.47 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.50 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.53 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 02:00.0 2024-01-16 19:44:52.55 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: USB controller 2024-01-16 19:44:52.56 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:52.58 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: USB1.1 UHCI Controller 2024-01-16 19:44:52.59 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: VMware 2024-01-16 19:44:52.61 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Device 1976 2024-01-16 19:44:52.62 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 32 2024-01-16 19:44:52.63 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: uhci_hcd 2024-01-16 19:44:52.65 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.66 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 02:01.0 2024-01-16 19:44:52.68 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: USB controller 2024-01-16 19:44:52.69 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:52.70 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: USB2 EHCI Controller 2024-01-16 19:44:52.71 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: VMware 2024-01-16 19:44:52.73 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: USB2 EHCI Controller 2024-01-16 19:44:52.74 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 33 2024-01-16 19:44:52.76 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: ProgIf: 20 2024-01-16 19:44:52.78 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: ehci-pci 2024-01-16 19:44:52.81 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.83 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 02:03.0 2024-01-16 19:44:52.86 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: SATA controller 2024-01-16 19:44:52.87 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:52.88 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: SATA AHCI controller 2024-01-16 19:44:52.90 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: VMware 2024-01-16 19:44:52.91 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: SATA AHCI controller 2024-01-16 19:44:52.92 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 35 2024-01-16 19:44:52.94 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: ProgIf: 01 2024-01-16 19:44:52.95 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: ahci 2024-01-16 19:44:52.96 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: ahci 2024-01-16 19:44:52.98 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.99 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 03:00.0 2024-01-16 19:44:52.100 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Serial Attached SCSI controller 2024-01-16 19:44:52.102 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:52.103 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: PVSCSI SCSI Controller 2024-01-16 19:44:52.104 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: VMware 2024-01-16 19:44:52.105 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: PVSCSI SCSI Controller 2024-01-16 19:44:52.107 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 160 2024-01-16 19:44:52.108 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 02 2024-01-16 19:44:52.109 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: vmw_pvscsi 2024-01-16 19:44:52.111 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: vmw_pvscsi 2024-01-16 19:44:52.112 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.113 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 0b:00.0 2024-01-16 19:44:52.115 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Ethernet controller 2024-01-16 19:44:52.116 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: VMware 2024-01-16 19:44:52.117 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: VMXNET3 Ethernet Controller 2024-01-16 19:44:52.119 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: VMware 2024-01-16 19:44:52.120 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: VMXNET3 Ethernet Controller 2024-01-16 19:44:52.121 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 192 2024-01-16 19:44:52.124 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.127 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: vmxnet3 2024-01-16 19:44:52.129 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: vmxnet3 2024-01-16 19:44:52.132 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.137 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: External command has finished: ['lspci', '-vmmk'] 2024-01-16 19:44:52.138 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: External command has started: ['lspci', '-vmmkn'] 2024-01-16 19:44:52.169 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:00.0 2024-01-16 19:44:52.175 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0600 2024-01-16 19:44:52.178 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 8086 2024-01-16 19:44:52.181 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 7190 2024-01-16 19:44:52.183 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 15ad 2024-01-16 19:44:52.185 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 1976 2024-01-16 19:44:52.187 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.188 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: agpgart-intel 2024-01-16 19:44:52.189 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.191 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.0 2024-01-16 19:44:52.192 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.193 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 8086 2024-01-16 19:44:52.195 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 7191 2024-01-16 19:44:52.196 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.197 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.199 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:07.0 2024-01-16 19:44:52.200 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0601 2024-01-16 19:44:52.201 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 8086 2024-01-16 19:44:52.203 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 7110 2024-01-16 19:44:52.204 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 15ad 2024-01-16 19:44:52.205 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 1976 2024-01-16 19:44:52.206 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 08 2024-01-16 19:44:52.208 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.209 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:07.1 2024-01-16 19:44:52.210 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0101 2024-01-16 19:44:52.212 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 8086 2024-01-16 19:44:52.213 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 7111 2024-01-16 19:44:52.214 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 15ad 2024-01-16 19:44:52.215 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 1976 2024-01-16 19:44:52.217 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.218 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: ProgIf: 8a 2024-01-16 19:44:52.219 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: ata_piix 2024-01-16 19:44:52.221 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: ata_piix 2024-01-16 19:44:52.222 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: pata_acpi 2024-01-16 19:44:52.223 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: ata_generic 2024-01-16 19:44:52.224 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.226 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:07.3 2024-01-16 19:44:52.227 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0680 2024-01-16 19:44:52.228 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 8086 2024-01-16 19:44:52.230 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 7113 2024-01-16 19:44:52.231 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 15ad 2024-01-16 19:44:52.232 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 1976 2024-01-16 19:44:52.233 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 08 2024-01-16 19:44:52.235 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: i2c_piix4 2024-01-16 19:44:52.236 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.237 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:07.7 2024-01-16 19:44:52.239 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0880 2024-01-16 19:44:52.240 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.241 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 0740 2024-01-16 19:44:52.243 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 15ad 2024-01-16 19:44:52.244 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 0740 2024-01-16 19:44:52.245 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 10 2024-01-16 19:44:52.247 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: vmw_vmci 2024-01-16 19:44:52.248 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: vmw_vmci 2024-01-16 19:44:52.249 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.250 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:0f.0 2024-01-16 19:44:52.252 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0300 2024-01-16 19:44:52.253 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.255 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 0405 2024-01-16 19:44:52.258 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 15ad 2024-01-16 19:44:52.260 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 0405 2024-01-16 19:44:52.263 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: vmwgfx 2024-01-16 19:44:52.265 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: vmwgfx 2024-01-16 19:44:52.267 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.268 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:11.0 2024-01-16 19:44:52.269 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.271 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.272 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 0790 2024-01-16 19:44:52.273 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 02 2024-01-16 19:44:52.275 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: ProgIf: 01 2024-01-16 19:44:52.276 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.277 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.0 2024-01-16 19:44:52.278 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.280 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.281 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.282 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.284 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.285 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.286 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.1 2024-01-16 19:44:52.288 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.289 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.290 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.291 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.293 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.294 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.295 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.2 2024-01-16 19:44:52.297 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.298 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.299 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.300 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.302 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.303 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.304 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.3 2024-01-16 19:44:52.305 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.307 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.308 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.309 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.311 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.312 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.313 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.4 2024-01-16 19:44:52.315 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.316 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.317 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.318 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.320 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.321 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.322 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.5 2024-01-16 19:44:52.324 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.325 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.326 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.327 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.329 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.330 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.331 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.6 2024-01-16 19:44:52.333 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.334 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.335 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.337 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.338 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.339 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.340 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:15.7 2024-01-16 19:44:52.342 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.343 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.344 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.346 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.347 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.348 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.350 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.0 2024-01-16 19:44:52.351 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.353 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.354 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.355 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.356 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.358 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.359 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.1 2024-01-16 19:44:52.360 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.362 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.363 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.364 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.366 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.367 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.368 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.2 2024-01-16 19:44:52.369 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.371 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.372 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.374 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.375 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.376 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.378 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.3 2024-01-16 19:44:52.379 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.380 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.381 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.383 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.384 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.385 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.387 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.4 2024-01-16 19:44:52.388 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.389 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.390 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.392 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.393 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.395 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.396 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.5 2024-01-16 19:44:52.397 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.398 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.400 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.401 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.402 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.404 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.405 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.6 2024-01-16 19:44:52.406 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.408 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.409 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.410 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.411 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.413 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.414 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:16.7 2024-01-16 19:44:52.416 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.417 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.418 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.421 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.423 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.426 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.429 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.0 2024-01-16 19:44:52.431 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.434 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.436 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.437 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.439 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.440 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.441 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.1 2024-01-16 19:44:52.443 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.444 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.445 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.446 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.448 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.449 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.450 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.2 2024-01-16 19:44:52.452 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.453 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.454 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.456 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.457 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.458 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.459 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.3 2024-01-16 19:44:52.461 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.462 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.463 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.465 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.466 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.467 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.469 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.4 2024-01-16 19:44:52.470 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.471 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.472 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.474 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.475 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.476 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.478 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.5 2024-01-16 19:44:52.479 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.480 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.482 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.483 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.484 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.486 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.487 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.6 2024-01-16 19:44:52.488 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.490 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.491 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.492 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.493 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.495 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.496 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:17.7 2024-01-16 19:44:52.497 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.499 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.500 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.501 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.503 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.504 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.506 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.0 2024-01-16 19:44:52.507 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.508 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.509 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.511 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.512 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.513 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.515 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.1 2024-01-16 19:44:52.516 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.517 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.519 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.521 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.523 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.526 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.528 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.2 2024-01-16 19:44:52.531 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.534 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.536 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.537 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.538 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.540 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.541 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.3 2024-01-16 19:44:52.542 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.544 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.545 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.546 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.548 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.549 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.550 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.4 2024-01-16 19:44:52.551 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.553 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.554 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.555 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.557 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.558 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.560 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.5 2024-01-16 19:44:52.563 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.566 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.568 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.571 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.574 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.576 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.577 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.6 2024-01-16 19:44:52.578 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.580 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.581 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.582 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.583 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.585 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.586 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:18.7 2024-01-16 19:44:52.588 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0604 2024-01-16 19:44:52.589 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.590 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07a0 2024-01-16 19:44:52.592 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.593 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: pcieport 2024-01-16 19:44:52.594 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.595 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 02:00.0 2024-01-16 19:44:52.597 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0c03 2024-01-16 19:44:52.598 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.599 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 0774 2024-01-16 19:44:52.601 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 15ad 2024-01-16 19:44:52.602 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 1976 2024-01-16 19:44:52.603 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 32 2024-01-16 19:44:52.604 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: uhci_hcd 2024-01-16 19:44:52.606 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.607 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 02:01.0 2024-01-16 19:44:52.608 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0c03 2024-01-16 19:44:52.610 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.611 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 0770 2024-01-16 19:44:52.612 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 15ad 2024-01-16 19:44:52.613 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 0770 2024-01-16 19:44:52.615 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 33 2024-01-16 19:44:52.616 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: ProgIf: 20 2024-01-16 19:44:52.617 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: ehci-pci 2024-01-16 19:44:52.619 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.620 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 02:03.0 2024-01-16 19:44:52.621 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0106 2024-01-16 19:44:52.623 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.624 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07e0 2024-01-16 19:44:52.625 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 15ad 2024-01-16 19:44:52.627 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 07e0 2024-01-16 19:44:52.628 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 35 2024-01-16 19:44:52.629 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: ProgIf: 01 2024-01-16 19:44:52.630 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: ahci 2024-01-16 19:44:52.632 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: ahci 2024-01-16 19:44:52.633 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.634 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 03:00.0 2024-01-16 19:44:52.636 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0107 2024-01-16 19:44:52.637 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.638 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07c0 2024-01-16 19:44:52.639 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 15ad 2024-01-16 19:44:52.641 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 07c0 2024-01-16 19:44:52.642 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 160 2024-01-16 19:44:52.643 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 02 2024-01-16 19:44:52.644 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: vmw_pvscsi 2024-01-16 19:44:52.646 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: vmw_pvscsi 2024-01-16 19:44:52.647 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.648 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 0b:00.0 2024-01-16 19:44:52.650 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0200 2024-01-16 19:44:52.651 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 15ad 2024-01-16 19:44:52.652 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 07b0 2024-01-16 19:44:52.654 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 15ad 2024-01-16 19:44:52.655 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 07b0 2024-01-16 19:44:52.656 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 192 2024-01-16 19:44:52.657 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2024-01-16 19:44:52.659 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: vmxnet3 2024-01-16 19:44:52.660 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: Module: vmxnet3 2024-01-16 19:44:52.661 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: 2024-01-16 19:44:52.664 DEBUG PID: 57385 leapp.workflow.FactsCollection.pci_devices_scanner: External command has finished: ['lspci', '-vmmkn'] 2024-01-16 19:44:52.787 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor persistentnetnames 2024-01-16 19:44:52.892 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor removed_pam_modules_scanner 2024-01-16 19:44:52.975 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor detect_kernel_drivers 2024-01-16 19:44:53.114 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor persistentnetnamesdisable 2024-01-16 19:44:53.180 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor storage_scanner 2024-01-16 19:44:53.700 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scan_grub_device_name 2024-01-16 19:44:53.780 DEBUG PID: 57710 leapp.workflow.FactsCollection.scan_grub_device_name: External command has started: ['grub2-probe', '--target=device', '/boot'] 2024-01-16 19:44:53.795 DEBUG PID: 57710 leapp.workflow.FactsCollection.scan_grub_device_name: /dev/sda1 2024-01-16 19:44:53.799 DEBUG PID: 57710 leapp.workflow.FactsCollection.scan_grub_device_name: External command has finished: ['grub2-probe', '--target=device', '/boot'] 2024-01-16 19:44:53.800 INFO PID: 57710 leapp.workflow.FactsCollection.scan_grub_device_name: /boot is on /dev/sda1 2024-01-16 19:44:53.801 DEBUG PID: 57710 leapp.workflow.FactsCollection.scan_grub_device_name: External command has started: ['mdadm', '--query', u'/dev/sda1'] 2024-01-16 19:44:53.811 DEBUG PID: 57710 leapp.workflow.FactsCollection.scan_grub_device_name: /dev/sda1: is not an md array 2024-01-16 19:44:53.819 DEBUG PID: 57710 leapp.workflow.FactsCollection.scan_grub_device_name: External command has finished: ['mdadm', '--query', u'/dev/sda1'] 2024-01-16 19:44:53.822 DEBUG PID: 57710 leapp.workflow.FactsCollection.scan_grub_device_name: External command has started: ['lsblk', '-spnlo', 'name', u'/dev/sda1'] 2024-01-16 19:44:53.839 DEBUG PID: 57710 leapp.workflow.FactsCollection.scan_grub_device_name: /dev/sda1 2024-01-16 19:44:53.844 DEBUG PID: 57710 leapp.workflow.FactsCollection.scan_grub_device_name: /dev/sda 2024-01-16 19:44:53.847 DEBUG PID: 57710 leapp.workflow.FactsCollection.scan_grub_device_name: External command has finished: ['lsblk', '-spnlo', 'name', u'/dev/sda1'] 2024-01-16 19:44:53.849 INFO PID: 57710 leapp.workflow.FactsCollection.scan_grub_device_name: GRUB is installed on /dev/sda 2024-01-16 19:44:53.867 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scan_sap_hana 2024-01-16 19:44:53.925 DEBUG PID: 57761 leapp.workflow.FactsCollection.scan_sap_hana: External command has started: ['sudo', '-u', 'hqaadm', '/hana/shared/HQA/exe/linuxx86_64/hdb/sapcontrol', '-nr', '02', '-function', 'GetProcessList'] 2024-01-16 19:44:54.6 DEBUG PID: 57761 leapp.workflow.FactsCollection.scan_sap_hana: 2024-01-16 19:44:54.10 DEBUG PID: 57761 leapp.workflow.FactsCollection.scan_sap_hana: 16.01.2024 19:44:53 2024-01-16 19:44:54.13 DEBUG PID: 57761 leapp.workflow.FactsCollection.scan_sap_hana: GetProcessList 2024-01-16 19:44:54.15 DEBUG PID: 57761 leapp.workflow.FactsCollection.scan_sap_hana: OK 2024-01-16 19:44:54.17 DEBUG PID: 57761 leapp.workflow.FactsCollection.scan_sap_hana: name, description, dispstatus, textstatus, starttime, elapsedtime, pid 2024-01-16 19:44:54.18 DEBUG PID: 57761 leapp.workflow.FactsCollection.scan_sap_hana: hdbdaemon, HDB Daemon, GRAY, Stopped, , , 18710 2024-01-16 19:44:54.21 DEBUG PID: 57761 leapp.workflow.FactsCollection.scan_sap_hana: External command has finished: ['sudo', '-u', 'hqaadm', '/hana/shared/HQA/exe/linuxx86_64/hdb/sapcontrol', '-nr', '02', '-function', 'GetProcessList'] 2024-01-16 19:44:54.43 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scan_pkg_manager 2024-01-16 19:44:54.113 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: External command has started: ['yum', '--setopt=debuglevel=2'] 2024-01-16 19:44:54.464 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: Loaded plugins: langpacks, product-id, search-disabled-repos, subscription- 2024-01-16 19:44:54.469 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: : manager 2024-01-16 19:44:56.88 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: Ignored option -q, -v, -d or -e (probably due to merging: -yq != -y -q) 2024-01-16 19:44:56.91 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: You need to give some command 2024-01-16 19:44:56.94 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: Usage: yum [options] COMMAND 2024-01-16 19:44:56.96 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: 2024-01-16 19:44:56.97 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: List of Commands: 2024-01-16 19:44:56.99 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: 2024-01-16 19:44:56.100 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: check Check for problems in the rpmdb 2024-01-16 19:44:56.101 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: check-update Check for available package updates 2024-01-16 19:44:56.102 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: clean Remove cached data 2024-01-16 19:44:56.104 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: deplist List a package's dependencies 2024-01-16 19:44:56.105 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: distribution-synchronization Synchronize installed packages to the latest available versions 2024-01-16 19:44:56.107 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: downgrade downgrade a package 2024-01-16 19:44:56.108 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: erase Remove a package or packages from your system 2024-01-16 19:44:56.109 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: fs Acts on the filesystem data of the host, mainly for removing docs/lanuages for minimal hosts. 2024-01-16 19:44:56.111 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: fssnapshot Creates filesystem snapshots, or lists/deletes current snapshots. 2024-01-16 19:44:56.112 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: groups Display, or use, the groups information 2024-01-16 19:44:56.113 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: help Display a helpful usage message 2024-01-16 19:44:56.115 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: history Display, or use, the transaction history 2024-01-16 19:44:56.116 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: info Display details about a package or group of packages 2024-01-16 19:44:56.118 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: install Install a package or packages on your system 2024-01-16 19:44:56.119 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: langavailable Check available languages 2024-01-16 19:44:56.121 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: langinfo List languages information 2024-01-16 19:44:56.122 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: langinstall Install appropriate language packs for a language 2024-01-16 19:44:56.123 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: langlist List installed languages 2024-01-16 19:44:56.125 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: langremove Remove installed language packs for a language 2024-01-16 19:44:56.126 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: list List a package or groups of packages 2024-01-16 19:44:56.127 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: load-transaction load a saved transaction from filename 2024-01-16 19:44:56.129 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: makecache Generate the metadata cache 2024-01-16 19:44:56.130 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: provides Find what package provides the given value 2024-01-16 19:44:56.131 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: reinstall reinstall a package 2024-01-16 19:44:56.133 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: repo-pkgs Treat a repo. as a group of packages, so we can install/remove all of them 2024-01-16 19:44:56.134 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: repolist Display the configured software repositories 2024-01-16 19:44:56.135 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: search Search package details for the given string 2024-01-16 19:44:56.137 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: shell Run an interactive yum shell 2024-01-16 19:44:56.138 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: swap Simple way to swap packages, instead of using shell 2024-01-16 19:44:56.139 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: update Update a package or packages on your system 2024-01-16 19:44:56.141 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: update-minimal Works like upgrade, but goes to the 'newest' package match which fixes a problem that affects your system 2024-01-16 19:44:56.142 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: updateinfo Acts on repository update information 2024-01-16 19:44:56.143 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: upgrade Update packages taking obsoletes into account 2024-01-16 19:44:56.145 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: version Display a version for the machine and/or available repos. 2024-01-16 19:44:56.146 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: 2024-01-16 19:44:56.147 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: 2024-01-16 19:44:56.149 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: Options: 2024-01-16 19:44:56.150 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: -h, --help show this help message and exit 2024-01-16 19:44:56.151 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: -t, --tolerant be tolerant of errors 2024-01-16 19:44:56.152 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: -C, --cacheonly run entirely from system cache, don't update cache 2024-01-16 19:44:56.154 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: -c [config file], --config=[config file] 2024-01-16 19:44:56.155 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: config file location 2024-01-16 19:44:56.157 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: -R [minutes], --randomwait=[minutes] 2024-01-16 19:44:56.158 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: maximum command wait time 2024-01-16 19:44:56.159 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: -d [debug level], --debuglevel=[debug level] 2024-01-16 19:44:56.161 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: debugging output level 2024-01-16 19:44:56.162 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --showduplicates show duplicates, in repos, in list/search commands 2024-01-16 19:44:56.163 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: -e [error level], --errorlevel=[error level] 2024-01-16 19:44:56.165 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: error output level 2024-01-16 19:44:56.166 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --rpmverbosity=[debug level name] 2024-01-16 19:44:56.167 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: debugging output level for rpm 2024-01-16 19:44:56.168 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: -q, --quiet quiet operation 2024-01-16 19:44:56.170 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: -v, --verbose verbose operation 2024-01-16 19:44:56.171 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: -y, --assumeyes answer yes for all questions 2024-01-16 19:44:56.173 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --assumeno answer no for all questions 2024-01-16 19:44:56.174 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --version show Yum version and exit 2024-01-16 19:44:56.175 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --installroot=[path] set install root 2024-01-16 19:44:56.177 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --enablerepo=[repo] enable one or more repositories (wildcards allowed) 2024-01-16 19:44:56.178 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --disablerepo=[repo] disable one or more repositories (wildcards allowed) 2024-01-16 19:44:56.179 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: -x [package], --exclude=[package] 2024-01-16 19:44:56.181 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: exclude package(s) by name or glob 2024-01-16 19:44:56.182 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --disableexcludes=[repo] 2024-01-16 19:44:56.183 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: disable exclude from main, for a repo or for 2024-01-16 19:44:56.184 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: everything 2024-01-16 19:44:56.186 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --disableincludes=[repo] 2024-01-16 19:44:56.187 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: disable includepkgs for a repo or for everything 2024-01-16 19:44:56.189 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --obsoletes enable obsoletes processing during updates 2024-01-16 19:44:56.190 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --noplugins disable Yum plugins 2024-01-16 19:44:56.191 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --nogpgcheck disable gpg signature checking 2024-01-16 19:44:56.193 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --disableplugin=[plugin] 2024-01-16 19:44:56.194 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: disable plugins by name 2024-01-16 19:44:56.195 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --enableplugin=[plugin] 2024-01-16 19:44:56.197 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: enable plugins by name 2024-01-16 19:44:56.198 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --skip-broken skip packages with depsolving problems 2024-01-16 19:44:56.199 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --color=COLOR control whether color is used 2024-01-16 19:44:56.200 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --releasever=RELEASEVER 2024-01-16 19:44:56.202 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: set value of $releasever in yum config and repo files 2024-01-16 19:44:56.203 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --downloadonly don't update, just download 2024-01-16 19:44:56.205 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --downloaddir=DLDIR specifies an alternate directory to store packages 2024-01-16 19:44:56.207 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --setopt=SETOPTS set arbitrary config and repo options 2024-01-16 19:44:56.211 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --bugfix Include bugfix relevant packages, in updates 2024-01-16 19:44:56.213 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --security Include security relevant packages, in updates 2024-01-16 19:44:56.215 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --advisory=ADVS, --advisories=ADVS 2024-01-16 19:44:56.217 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: Include packages needed to fix the given advisory, in 2024-01-16 19:44:56.218 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: updates 2024-01-16 19:44:56.219 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --bzs=BZS Include packages needed to fix the given BZ, in 2024-01-16 19:44:56.221 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: updates 2024-01-16 19:44:56.222 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --cves=CVES Include packages needed to fix the given CVE, in 2024-01-16 19:44:56.223 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: updates 2024-01-16 19:44:56.225 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: --sec-severity=SEVS, --secseverity=SEVS 2024-01-16 19:44:56.226 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: Include security relevant packages matching the 2024-01-16 19:44:56.227 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: severity, in updates 2024-01-16 19:44:56.229 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: 2024-01-16 19:44:56.230 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: Plugin Options: 2024-01-16 19:44:56.233 DEBUG PID: 57812 leapp.workflow.FactsCollection.scan_pkg_manager: External command has finished: ['yum', '--setopt=debuglevel=2'] 2024-01-16 19:44:56.250 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor red_hat_signed_rpm_scanner 2024-01-16 19:44:56.670 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor remove_obsolete_gpg_keys 2024-01-16 19:44:57.330 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor get_installed_desktops 2024-01-16 19:44:57.390 INFO PID: 57971 leapp.workflow.FactsCollection.get_installed_desktops: Detecting desktop environments 2024-01-16 19:44:57.393 INFO PID: 57971 leapp.workflow.FactsCollection.get_installed_desktops: ================================== 2024-01-16 19:44:57.779 INFO PID: 57971 leapp.workflow.FactsCollection.get_installed_desktops: * KDE installed: False 2024-01-16 19:44:57.842 INFO PID: 57971 leapp.workflow.FactsCollection.get_installed_desktops: * Gnome installed: True 2024-01-16 19:44:57.843 INFO PID: 57971 leapp.workflow.FactsCollection.get_installed_desktops: ---------------------------------- 2024-01-16 19:44:57.962 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor check_kde_apps 2024-01-16 19:44:58.54 INFO PID: 58019 leapp.workflow.FactsCollection.check_kde_apps: Detecting installed KDE apps 2024-01-16 19:44:58.58 INFO PID: 58019 leapp.workflow.FactsCollection.check_kde_apps: ================================ 2024-01-16 19:44:59.673 INFO PID: 58019 leapp.workflow.FactsCollection.check_kde_apps: ---------------------------------- 2024-01-16 19:44:59.688 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scancpu 2024-01-16 19:44:59.767 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: External command has started: ['lscpu'] 2024-01-16 19:44:59.795 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: Architecture: x86_64 2024-01-16 19:44:59.798 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: CPU op-mode(s): 32-bit, 64-bit 2024-01-16 19:44:59.799 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: Byte Order: Little Endian 2024-01-16 19:44:59.801 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: CPU(s): 65 2024-01-16 19:44:59.802 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: On-line CPU(s) list: 0-64 2024-01-16 19:44:59.803 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: Thread(s) per core: 1 2024-01-16 19:44:59.805 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: Core(s) per socket: 1 2024-01-16 19:44:59.806 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: Socket(s): 65 2024-01-16 19:44:59.807 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: NUMA node(s): 2 2024-01-16 19:44:59.809 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: Vendor ID: GenuineIntel 2024-01-16 19:44:59.810 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: CPU family: 6 2024-01-16 19:44:59.811 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: Model: 85 2024-01-16 19:44:59.812 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: Model name: Intel(R) Xeon(R) Platinum 8176 CPU @ 2.10GHz 2024-01-16 19:44:59.814 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: Stepping: 4 2024-01-16 19:44:59.815 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: CPU MHz: 2099.999 2024-01-16 19:44:59.816 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: BogoMIPS: 4199.99 2024-01-16 19:44:59.818 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: Hypervisor vendor: VMware 2024-01-16 19:44:59.819 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: Virtualization type: full 2024-01-16 19:44:59.820 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: L1d cache: 32K 2024-01-16 19:44:59.822 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: L1i cache: 32K 2024-01-16 19:44:59.823 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: L2 cache: 1024K 2024-01-16 19:44:59.824 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: L3 cache: 39424K 2024-01-16 19:44:59.826 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: NUMA node0 CPU(s): 0-32 2024-01-16 19:44:59.827 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: NUMA node1 CPU(s): 33-64 2024-01-16 19:44:59.828 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: Flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts nopl xtopology tsc_reliable nonstop_tsc eagerfpu pni pclmulqdq ssse3 fma cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch invpcid_single rsb_ctxsw ibrs ibpb stibp fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 invpcid rtm mpx avx512f avx512dq rdseed adx smap clflushopt clwb avx512cd avx512bw avx512vl xsaveopt xsavec arat pku ospke spec_ctrl intel_stibp arch_capabilities 2024-01-16 19:44:59.831 DEBUG PID: 58100 leapp.workflow.FactsCollection.scancpu: External command has finished: ['lscpu'] 2024-01-16 19:44:59.889 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor multipath_conf_read 2024-01-16 19:45:00.105 DEBUG PID: 58149 leapp.workflow.FactsCollection.multipath_conf_read: multipath configuration file /etc/multipath.conf does not exist. 2024-01-16 19:45:00.124 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor selinuxcontentscanner 2024-01-16 19:45:00.208 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor spamassassin_config_read 2024-01-16 19:45:00.492 DEBUG PID: 58245 leapp.workflow.FactsCollection.spamassassin_config_read: spamassassin is not installed. 2024-01-16 19:45:00.505 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor quagga_daemons 2024-01-16 19:45:00.729 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor repositories_blacklist 2024-01-16 19:45:00.852 INFO PID: 58347 leapp.workflow.FactsCollection.repositories_blacklist: The optional repository is not enabled. Excluding set([u'codeready-builder-beta-for-rhel-8-s390x-rpms', u'codeready-builder-beta-for-rhel-8-ppc64le-rpms', u'rhui-codeready-builder-for-rhel-8-x86_64-rhui-rpms', u'codeready-builder-for-rhel-8-aarch64-eus-rpms', u'codeready-builder-for-rhel-8-ppc64le-eus-rpms', u'codeready-builder-beta-for-rhel-8-x86_64-rpms', u'codeready-builder-for-rhel-8-aarch64-rpms', u'codeready-builder-for-rhel-8-s390x-rpms', u'codeready-builder-for-rhel-8-s390x-eus-rpms', u'codeready-builder-for-rhel-8-x86_64-eus-rpms', u'codeready-builder-beta-for-rhel-8-aarch64-rpms', u'codeready-builder-for-rhel-8-rhui-rpms', u'codeready-builder-for-rhel-8-x86_64-rhui-rpms', u'codeready-builder-for-rhel-8-x86_64-rpms', u'codeready-builder-for-rhel-8-x86_64-eus-rhui-rpms', u'codeready-builder-for-rhel-8-ppc64le-rpms']) from the upgrade 2024-01-16 19:45:00.858 WARNING PID: 58347 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 1b9132cb2362ae7830e48eee7811be9527747de8 2024-01-16 19:45:00.880 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor rpm_transaction_config_tasks_collector 2024-01-16 19:45:01.108 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor ipa_scanner 2024-01-16 19:45:01.525 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor sctp_read_status 2024-01-16 19:45:01.615 DEBUG PID: 58498 leapp.workflow.FactsCollection.sctp_read_status: At least one of lksctp files is present. 2024-01-16 19:45:01.617 INFO PID: 58498 leapp.workflow.FactsCollection.sctp_read_status: SCTP is being used. 2024-01-16 19:45:01.628 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor biosdevname 2024-01-16 19:45:01.718 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor vsftpd_config_read 2024-01-16 19:45:01.953 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor xfs_info_scanner 2024-01-16 19:45:02.24 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has started: ['/usr/sbin/xfs_info', '/boot'] 2024-01-16 19:45:02.36 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: meta-data=/dev/sda1 isize=512 agcount=4, agsize=130496 blks 2024-01-16 19:45:02.38 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:02.39 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = crc=1 finobt=0 spinodes=0 2024-01-16 19:45:02.40 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: data = bsize=4096 blocks=521984, imaxpct=25 2024-01-16 19:45:02.41 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sunit=0 swidth=0 blks 2024-01-16 19:45:02.42 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:02.43 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: log =internal bsize=4096 blocks=2560, version=2 2024-01-16 19:45:02.44 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:02.45 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:02.47 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has finished: ['/usr/sbin/xfs_info', '/boot'] 2024-01-16 19:45:02.49 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has started: ['/usr/sbin/xfs_info', '/'] 2024-01-16 19:45:02.58 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: meta-data=/dev/mapper/rhel-root isize=512 agcount=4, agsize=6946816 blks 2024-01-16 19:45:02.60 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:02.61 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = crc=1 finobt=0 spinodes=0 2024-01-16 19:45:02.62 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: data = bsize=4096 blocks=27787264, imaxpct=25 2024-01-16 19:45:02.63 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sunit=0 swidth=0 blks 2024-01-16 19:45:02.64 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:02.65 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: log =internal bsize=4096 blocks=13568, version=2 2024-01-16 19:45:02.66 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:02.67 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:02.70 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has finished: ['/usr/sbin/xfs_info', '/'] 2024-01-16 19:45:02.71 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has started: ['/usr/sbin/xfs_info', '/interfaces'] 2024-01-16 19:45:02.81 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: meta-data=/dev/mapper/rhel_VGinterfaces-rhel_LVinterfaces isize=512 agcount=4, agsize=720640 blks 2024-01-16 19:45:02.82 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:02.83 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = crc=1 finobt=0 spinodes=0 2024-01-16 19:45:02.84 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: data = bsize=4096 blocks=2882560, imaxpct=25 2024-01-16 19:45:02.86 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sunit=0 swidth=0 blks 2024-01-16 19:45:02.87 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:02.88 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: log =internal bsize=4096 blocks=2560, version=2 2024-01-16 19:45:02.89 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:02.90 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:02.92 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has finished: ['/usr/sbin/xfs_info', '/interfaces'] 2024-01-16 19:45:02.93 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has started: ['/usr/sbin/xfs_info', '/hana/log'] 2024-01-16 19:45:02.103 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: meta-data=/dev/mapper/rhel_VGhanaLOG-rhel_LVhanaLOG isize=512 agcount=4, agsize=55508736 blks 2024-01-16 19:45:02.104 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:02.106 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = crc=1 finobt=0 spinodes=0 2024-01-16 19:45:02.107 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: data = bsize=4096 blocks=222034944, imaxpct=25 2024-01-16 19:45:02.108 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sunit=0 swidth=0 blks 2024-01-16 19:45:02.109 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:02.110 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: log =internal bsize=4096 blocks=108415, version=2 2024-01-16 19:45:02.111 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:02.112 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:02.114 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has finished: ['/usr/sbin/xfs_info', '/hana/log'] 2024-01-16 19:45:02.115 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has started: ['/usr/sbin/xfs_info', '/hana/shared'] 2024-01-16 19:45:02.125 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: meta-data=/dev/mapper/rhel_VGShared-rhel_LVShared isize=512 agcount=4, agsize=55377664 blks 2024-01-16 19:45:02.127 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:02.127 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = crc=1 finobt=0 spinodes=0 2024-01-16 19:45:02.128 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: data = bsize=4096 blocks=221510656, imaxpct=25 2024-01-16 19:45:02.130 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sunit=0 swidth=0 blks 2024-01-16 19:45:02.131 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:02.132 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: log =internal bsize=4096 blocks=108159, version=2 2024-01-16 19:45:02.133 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:02.134 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:02.136 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has finished: ['/usr/sbin/xfs_info', '/hana/shared'] 2024-01-16 19:45:02.137 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has started: ['/usr/sbin/xfs_info', '/hana/data'] 2024-01-16 19:45:02.147 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: meta-data=/dev/mapper/rhel_VGHanaData-rhel_LVHanaData isize=512 agcount=6, agsize=131727104 blks 2024-01-16 19:45:02.149 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:02.150 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = crc=1 finobt=0 spinodes=0 2024-01-16 19:45:02.151 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: data = bsize=4096 blocks=790362112, imaxpct=5 2024-01-16 19:45:02.152 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sunit=0 swidth=0 blks 2024-01-16 19:45:02.153 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:02.154 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: log =internal bsize=4096 blocks=257279, version=2 2024-01-16 19:45:02.155 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:02.156 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:02.158 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has finished: ['/usr/sbin/xfs_info', '/hana/data'] 2024-01-16 19:45:02.159 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has started: ['/usr/sbin/xfs_info', '/usr/sap'] 2024-01-16 19:45:02.169 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: meta-data=/dev/mapper/rhel_VGusrSAP-rhel_LVusrSAP isize=512 agcount=4, agsize=4718336 blks 2024-01-16 19:45:02.171 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:02.172 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = crc=1 finobt=0 spinodes=0 2024-01-16 19:45:02.173 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: data = bsize=4096 blocks=18873344, imaxpct=25 2024-01-16 19:45:02.174 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sunit=0 swidth=0 blks 2024-01-16 19:45:02.175 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:02.176 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: log =internal bsize=4096 blocks=9215, version=2 2024-01-16 19:45:02.177 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:02.178 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:02.180 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has finished: ['/usr/sbin/xfs_info', '/usr/sap'] 2024-01-16 19:45:02.181 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has started: ['/usr/sbin/xfs_info', '/sapmnt'] 2024-01-16 19:45:02.193 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: meta-data=/dev/mapper/rhel_VGsapmnt-rhel_LVsapmnt isize=512 agcount=4, agsize=3407616 blks 2024-01-16 19:45:02.198 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:02.200 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = crc=1 finobt=0 spinodes=0 2024-01-16 19:45:02.203 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: data = bsize=4096 blocks=13630464, imaxpct=25 2024-01-16 19:45:02.206 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sunit=0 swidth=0 blks 2024-01-16 19:45:02.207 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:02.208 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: log =internal bsize=4096 blocks=6655, version=2 2024-01-16 19:45:02.210 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:02.211 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:02.214 DEBUG PID: 58644 leapp.workflow.FactsCollection.xfs_info_scanner: External command has finished: ['/usr/sbin/xfs_info', '/sapmnt'] 2024-01-16 19:45:02.226 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor used_repository_scanner 2024-01-16 19:45:02.525 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor cups_scanner 2024-01-16 19:45:02.776 DEBUG PID: 58763 leapp.fallback: Checking if CUPS configuration contains removed features. 2024-01-16 19:45:02.789 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor pes_events_scanner 2024-01-16 19:45:02.875 INFO PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Attempting to load the asset pes-events.json (data_stream=2.0) 2024-01-16 19:45:02.908 WARNING PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: File /etc/leapp/files/pes-events.json successfully read (6434310 bytes) 2024-01-16 19:45:03.831 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Events [4727, 6700] have the same in packages and the same from_release (7, 7), keeping 6700 2024-01-16 19:45:03.832 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Events [4739, 6701] have the same in packages and the same from_release (7, 7), keeping 6701 2024-01-16 19:45:03.845 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5689 (Action.REMOVED): replacing packages festival:rhel7-optional with [] 2024-01-16 19:45:03.853 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6785 (Action.MOVED): replacing packages libvirt-daemon-driver-qemu:rhel7-base with libvirt-daemon-driver-qemu:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:03.857 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4659 (Action.REPLACED): replacing packages python-perf:rhel7-base with python3-perf:rhel8-BaseOS 2024-01-16 19:45:03.859 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3790 (Action.SPLIT): replacing packages dracut:rhel7-base with dracut:rhel8-BaseOS, dracut-squash:rhel8-BaseOS, dracut-live:rhel8-BaseOS 2024-01-16 19:45:03.860 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6527 (Action.SPLIT): replacing packages pykickstart:rhel7-base with python3-kickstart:rhel8-AppStream, pykickstart:rhel8-AppStream 2024-01-16 19:45:03.862 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6777 (Action.MOVED): replacing packages libvirt-client:rhel7-base with libvirt-client:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:03.863 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5655 (Action.REMOVED): replacing packages gnome-packagekit-common:rhel7-base with [] 2024-01-16 19:45:03.865 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5751 (Action.SPLIT): replacing packages libinput:rhel7-base with libinput-utils:rhel8-AppStream, libinput:rhel8-AppStream 2024-01-16 19:45:03.866 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 512 (Action.REPLACED): replacing packages python-decorator:rhel7-base with python3-decorator:rhel8-BaseOS 2024-01-16 19:45:03.868 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5011 (Action.REPLACED): replacing packages python-blivet:rhel7-base with python3-blivet:rhel8-AppStream 2024-01-16 19:45:03.870 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 349 (Action.MOVED): replacing packages ncompress:rhel7-base with ncompress:rhel8-AppStream 2024-01-16 19:45:03.872 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 751 (Action.MOVED): replacing packages lohit-marathi-fonts:rhel7-base with lohit-marathi-fonts:rhel8-AppStream 2024-01-16 19:45:03.873 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5398 (Action.REMOVED): replacing packages compat-libcogl-pango12:rhel7-base with [] 2024-01-16 19:45:03.875 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2883 (Action.REMOVED): replacing packages perl-Business-ISBN:rhel7-base with [] 2024-01-16 19:45:03.876 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4825 (Action.SPLIT): replacing packages gdk-pixbuf2:rhel7-base with gdk-pixbuf2-xlib:rhel8-CRB, gdk-pixbuf2-modules:rhel8-AppStream, gdk-pixbuf2:rhel8-BaseOS 2024-01-16 19:45:03.878 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5203 (Action.REMOVED): replacing packages gstreamer-plugins-bad-free:rhel7-optional with [] 2024-01-16 19:45:03.880 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3507 (Action.REMOVED): replacing packages automoc:rhel7-base with [] 2024-01-16 19:45:03.881 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4954 (Action.RENAMED): replacing packages supermin5:rhel7-base with supermin:rhel8-AppStream 2024-01-16 19:45:03.884 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1070 (Action.MOVED): replacing packages harfbuzz:rhel7-base with harfbuzz:rhel8-AppStream 2024-01-16 19:45:03.885 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4946 (Action.MOVED): replacing packages libgovirt:rhel7-base with libgovirt:rhel8-AppStream 2024-01-16 19:45:03.887 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 204 (Action.MOVED): replacing packages libreswan:rhel7-base with libreswan:rhel8-AppStream 2024-01-16 19:45:03.888 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2331 (Action.REMOVED): replacing packages m2crypto:rhel7-base with [] 2024-01-16 19:45:03.889 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4828 (Action.REMOVED): replacing packages telepathy-filesystem:rhel7-base with [] 2024-01-16 19:45:03.891 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 753 (Action.MOVED): replacing packages lohit-tamil-fonts:rhel7-base with lohit-tamil-fonts:rhel8-AppStream 2024-01-16 19:45:03.892 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6212 (Action.REMOVED): replacing packages libinvm-cim:rhel7-base with [] 2024-01-16 19:45:03.894 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5571 (Action.REMOVED): replacing packages gnome-python2:rhel7-base with [] 2024-01-16 19:45:03.896 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 868 (Action.RENAMED): replacing packages lohit-punjabi-fonts:rhel7-base with lohit-gurmukhi-fonts:rhel8-AppStream 2024-01-16 19:45:03.897 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6182 (Action.SPLIT): replacing packages trousers:rhel7-base with trousers-lib:rhel8-BaseOS, trousers:rhel8-BaseOS 2024-01-16 19:45:03.901 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5576 (Action.REMOVED): replacing packages pyorbit:rhel7-base with [] 2024-01-16 19:45:03.905 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5590 (Action.REMOVED): replacing packages gnome-icon-theme:rhel7-base with [] 2024-01-16 19:45:03.907 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5601 (Action.REMOVED): replacing packages libgnomecanvas:rhel7-base with [] 2024-01-16 19:45:03.909 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2105 (Action.REMOVED): replacing packages compat-gcc-44-c++:rhel7-base with [] 2024-01-16 19:45:03.911 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3025 (Action.REMOVED): replacing packages attica:rhel7-base with [] 2024-01-16 19:45:03.912 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4816 (Action.REMOVED): replacing packages gnome-clocks:rhel7-base with [] 2024-01-16 19:45:03.914 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5605 (Action.REMOVED): replacing packages libgnomeui:rhel7-base with [] 2024-01-16 19:45:03.916 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 418 (Action.REMOVED): replacing packages openjpeg-libs:rhel7-base with [] 2024-01-16 19:45:03.918 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1634 (Action.REMOVED): replacing packages libnl:rhel7-optional with [] 2024-01-16 19:45:03.920 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3049 (Action.SPLIT): replacing packages perl:rhel7-base with perl-ExtUtils-Command:rhel8-AppStream, perl-utils:rhel8-AppStream, perl-MIME-Base64:rhel8-BaseOS, perl-SelfLoader:rhel8-AppStream, perl-open:rhel8-AppStream, perl-B-Debug:rhel8-AppStream, perl-Term-ANSIColor:rhel8-BaseOS, perl-Math-Complex:rhel8-BaseOS, perl-Text-Balanced:rhel8-AppStream, perl-Net-Ping:rhel8-AppStream, perl:rhel8-AppStream, perl-Text-Tabs+Wrap:rhel8-BaseOS, perl-Math-BigRat:rhel8-AppStream, perl-ExtUtils-Miniperl:rhel8-AppStream, perl-IO:rhel8-BaseOS, perl-IPC-SysV:rhel8-AppStream, perl-Unicode-Normalize:rhel8-BaseOS, perl-Devel-PPPort:rhel8-AppStream, perl-interpreter:rhel8-BaseOS, perl-Devel-Peek:rhel8-AppStream, perl-libnet:rhel8-AppStream, perl-Memoize:rhel8-AppStream, perl-Math-BigInt-FastCalc:rhel8-AppStream, perl-perlfaq:rhel8-AppStream, perl-Pod-Html:rhel8-AppStream, perl-Errno:rhel8-BaseOS, perl-Test:rhel8-AppStream, perl-Unicode-Collate:rhel8-AppStream, perl-PerlIO-via-QuotedPrint:rhel8-AppStream, perl-Devel-SelfStubber:rhel8-AppStream, perl-Attribute-Handlers:rhel8-AppStream, perl-Filter-Simple:rhel8-AppStream, perl-Math-BigInt:rhel8-BaseOS, perl-libs:rhel8-BaseOS, perl-bignum:rhel8-AppStream, perl-Term-Cap:rhel8-BaseOS 2024-01-16 19:45:03.922 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5199 (Action.REMOVED): replacing packages gstreamer-plugins-base:rhel7-optional with [] 2024-01-16 19:45:03.923 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12163 (Action.MOVED): replacing packages perl-Net-HTTP:rhel7-base with perl-Net-HTTP:rhel8-AppStream 2024-01-16 19:45:03.926 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2099 (Action.REMOVED): replacing packages nss_compat_ossl:rhel7-base with [] 2024-01-16 19:45:03.928 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4914 (Action.MOVED): replacing packages dbus-x11:rhel7-base with dbus-x11:rhel8-AppStream 2024-01-16 19:45:03.929 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5697 (Action.REMOVED): replacing packages festvox-slt-arctic-hts:rhel7-optional with [] 2024-01-16 19:45:03.931 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1064 (Action.REPLACED): replacing packages python-pyudev:rhel7-base with python3-pyudev:rhel8-BaseOS 2024-01-16 19:45:03.933 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2423 (Action.MERGED): replacing packages libidn:rhel7-base with libidn:rhel8-BaseOS 2024-01-16 19:45:03.934 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2119 (Action.REMOVED): replacing packages libgnat:rhel7-base with [] 2024-01-16 19:45:03.936 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4834 (Action.REMOVED): replacing packages telepathy-gabble:rhel7-base with [] 2024-01-16 19:45:03.938 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5934 (Action.SPLIT): replacing packages qemu-kvm:rhel7-base with qemu-kvm-block-curl:rhel8-AppStream{virt,rhel}, qemu-kvm-block-iscsi:rhel8-AppStream{virt,rhel}, qemu-kvm-block-gluster:rhel8-AppStream{virt,rhel}, qemu-kvm-block-rbd:rhel8-AppStream{virt,rhel}, qemu-kvm:rhel8-AppStream{virt,rhel}, qemu-kvm-core:rhel8-AppStream{virt,rhel}, qemu-kvm-block-ssh:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:03.940 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1067 (Action.MOVED): replacing packages gnu-free-mono-fonts:rhel7-base with gnu-free-mono-fonts:rhel8-AppStream 2024-01-16 19:45:03.942 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1071 (Action.MOVED): replacing packages harfbuzz-icu:rhel7-base with harfbuzz-icu:rhel8-AppStream 2024-01-16 19:45:03.944 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 15 (Action.REPLACED): replacing packages espeak:rhel7-optional with espeak-ng:rhel8-AppStream 2024-01-16 19:45:03.945 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3522 (Action.REMOVED): replacing packages highcontrast-qt5:rhel7-base with [] 2024-01-16 19:45:03.947 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3837 (Action.REMOVED): replacing packages compat-libcap1:rhel7-base with [] 2024-01-16 19:45:03.949 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6797 (Action.MOVED): replacing packages libvirt-devel:rhel7-base with libvirt-devel:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:03.951 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4809 (Action.REMOVED): replacing packages libglade2:rhel7-base with [] 2024-01-16 19:45:03.952 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6783 (Action.MOVED): replacing packages libvirt-daemon-driver-nodedev:rhel7-base with libvirt-daemon-driver-nodedev:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:03.954 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1093 (Action.REMOVED): replacing packages opencc:rhel7-base with [] 2024-01-16 19:45:03.956 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2201 (Action.REPLACED): replacing packages deltarpm:rhel7-base with drpm:rhel8-AppStream 2024-01-16 19:45:03.958 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3781 (Action.REPLACED): replacing packages abrt-python:rhel7-base with python3-abrt:rhel8-BaseOS 2024-01-16 19:45:03.959 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3683 (Action.REMOVED): replacing packages phonon-devel:rhel7-base with [] 2024-01-16 19:45:03.961 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2028 (Action.SPLIT): replacing packages gdb:rhel7-base with gdb-headless:rhel8-AppStream, gdb:rhel8-AppStream 2024-01-16 19:45:03.963 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5766 (Action.REMOVED): replacing packages libmsn:rhel7-base with [] 2024-01-16 19:45:03.965 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 208 (Action.REPLACED): replacing packages setools-libs:rhel7-base with python3-setools:rhel8-BaseOS 2024-01-16 19:45:03.966 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 225 (Action.SPLIT): replacing packages sysvinit-tools:rhel7-base with util-linux:rhel8-BaseOS, procps-ng:rhel8-BaseOS 2024-01-16 19:45:03.968 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1072 (Action.MOVED): replacing packages ibus:rhel7-base with ibus:rhel8-AppStream 2024-01-16 19:45:03.970 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3802 (Action.MOVED): replacing packages libwsman1:rhel7-base with libwsman1:rhel8-AppStream 2024-01-16 19:45:03.972 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 527 (Action.SPLIT): replacing packages python-chardet:rhel7-base with python2-chardet:rhel8-BaseOS, python3-chardet:rhel8-BaseOS 2024-01-16 19:45:03.973 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 163 (Action.MOVED): replacing packages rsyslog:rhel7-base with rsyslog:rhel8-AppStream 2024-01-16 19:45:03.975 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4639 (Action.REPLACED): replacing packages libxml2-python:rhel7-base with python3-libxml2:rhel8-AppStream 2024-01-16 19:45:03.977 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3832 (Action.REMOVED): replacing packages ibus-rawcode:rhel7-base with [] 2024-01-16 19:45:03.979 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3291 (Action.REMOVED): replacing packages btrfs-progs:rhel7-base with [] 2024-01-16 19:45:03.980 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4975 (Action.REMOVED): replacing packages libcacard-tools:rhel7-base with [] 2024-01-16 19:45:03.982 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6405 (Action.MERGED): replacing packages wayland-devel:rhel7-base with wayland-devel:rhel8-AppStream 2024-01-16 19:45:03.984 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1026 (Action.MOVED): replacing packages system-config-printer-udev:rhel7-base with system-config-printer-udev:rhel8-AppStream 2024-01-16 19:45:03.986 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 340 (Action.MOVED): replacing packages libzip:rhel7-base with libzip:rhel8-AppStream 2024-01-16 19:45:03.988 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1082 (Action.MOVED): replacing packages ibus-setup:rhel7-base with ibus-setup:rhel8-AppStream 2024-01-16 19:45:03.989 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6437 (Action.REMOVED): replacing packages python-pyblock:rhel7-base with [] 2024-01-16 19:45:03.991 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1100 (Action.MOVED): replacing packages skkdic:rhel7-base with skkdic:rhel8-AppStream 2024-01-16 19:45:03.993 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 760 (Action.MOVED): replacing packages sil-padauk-fonts:rhel7-base with sil-padauk-fonts:rhel8-AppStream 2024-01-16 19:45:03.995 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12144 (Action.MOVED): replacing packages perl-HTML-Tagset:rhel7-base with perl-HTML-Tagset:rhel8-AppStream 2024-01-16 19:45:03.997 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 102 (Action.REMOVED): replacing packages python-smbc:rhel7-optional with [] 2024-01-16 19:45:03.998 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12169 (Action.MOVED): replacing packages perl-WWW-RobotRules:rhel7-base with perl-WWW-RobotRules:rhel8-AppStream 2024-01-16 19:45:04.2 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5704 (Action.REMOVED): replacing packages libofa:rhel7-base with [] 2024-01-16 19:45:04.5 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 750 (Action.MOVED): replacing packages lohit-malayalam-fonts:rhel7-base with lohit-malayalam-fonts:rhel8-AppStream 2024-01-16 19:45:04.7 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3065 (Action.REMOVED): replacing packages perl-PlRPC:rhel7-base with [] 2024-01-16 19:45:04.8 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4749 (Action.SPLIT): replacing packages ldns:rhel7-base with ldns:rhel8-BaseOS, ldns-utils:rhel8-CRB 2024-01-16 19:45:04.11 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4672 (Action.REPLACED): replacing packages python-hwdata:rhel7-base with python3-hwdata:rhel8-BaseOS 2024-01-16 19:45:04.13 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5591 (Action.REMOVED): replacing packages gnome-icon-theme-extras:rhel7-base with [] 2024-01-16 19:45:04.15 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5392 (Action.REMOVED): replacing packages compat-libical1:rhel7-base with [] 2024-01-16 19:45:04.16 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2327 (Action.MERGED): replacing packages python3:rhel7-base, python:rhel7-base with platform-python:rhel8-BaseOS 2024-01-16 19:45:04.18 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5038 (Action.SPLIT): replacing packages glibc-common:rhel7-base with rpcgen:rhel8-CRB, glibc-common:rhel8-BaseOS 2024-01-16 19:45:04.20 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1092 (Action.MOVED): replacing packages m17n-lib:rhel7-base with m17n-lib:rhel8-AppStream 2024-01-16 19:45:04.22 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4835 (Action.REMOVED): replacing packages telepathy-haze:rhel7-base with [] 2024-01-16 19:45:04.23 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 89 (Action.REPLACED): replacing packages libgnome-keyring:rhel7-optional with libsecret:rhel8-BaseOS 2024-01-16 19:45:04.25 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 744 (Action.MOVED): replacing packages lklug-fonts:rhel7-base with lklug-fonts:rhel8-AppStream 2024-01-16 19:45:04.27 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6216 (Action.REMOVED): replacing packages libinvm-i18n:rhel7-base with [] 2024-01-16 19:45:04.29 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5648 (Action.REMOVED): replacing packages folks:rhel7-base with [] 2024-01-16 19:45:04.31 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6778 (Action.MOVED): replacing packages libvirt-daemon:rhel7-base with libvirt-daemon:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.33 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1343 (Action.REPLACED): replacing packages nhn-nanum-gothic-fonts:rhel7-base with google-noto-sans-cjk-ttc-fonts:rhel8-AppStream 2024-01-16 19:45:04.34 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1217 (Action.MOVED): replacing packages pango-devel:rhel7-optional with pango-devel:rhel8-AppStream 2024-01-16 19:45:04.36 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5860 (Action.SPLIT): replacing packages tracker:rhel7-base with tracker-miners:rhel8-AppStream, tracker:rhel8-AppStream 2024-01-16 19:45:04.38 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4604 (Action.MOVED): replacing packages xmlrpc-c-client:rhel7-base with xmlrpc-c-client:rhel8-BaseOS 2024-01-16 19:45:04.40 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3787 (Action.REPLACED): replacing packages libreport-python:rhel7-base with python3-libreport:rhel8-BaseOS 2024-01-16 19:45:04.42 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4867 (Action.REPLACED): replacing packages python2-dnf:rhel7-extras with python3-dnf:rhel8-BaseOS 2024-01-16 19:45:04.43 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1024 (Action.REPLACED): replacing packages pyldb:rhel7-base with python3-ldb:rhel8-BaseOS 2024-01-16 19:45:04.45 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1300 (Action.MOVED): replacing packages overpass-fonts:rhel7-base with overpass-fonts:rhel8-AppStream 2024-01-16 19:45:04.47 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6126 (Action.REMOVED): replacing packages Red_Hat_Enterprise_Linux-Release_Notes-7-en-US:rhel7-base with [] 2024-01-16 19:45:04.48 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2531 (Action.MOVED): replacing packages tog-pegasus-libs:rhel7-base with tog-pegasus-libs:rhel8-AppStream 2024-01-16 19:45:04.50 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4843 (Action.REMOVED): replacing packages farstream:rhel7-base with [] 2024-01-16 19:45:04.52 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5858 (Action.SPLIT): replacing packages redhat-logos:rhel7-base with redhat-backgrounds:rhel8-BaseOS, redhat-logos:rhel8-BaseOS, redhat-logos-httpd:rhel8-BaseOS 2024-01-16 19:45:04.54 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4640 (Action.REPLACED): replacing packages python-dmidecode:rhel7-base with python3-dmidecode:rhel8-BaseOS 2024-01-16 19:45:04.56 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6791 (Action.MOVED): replacing packages libvirt-daemon-driver-storage-iscsi:rhel7-base with libvirt-daemon-driver-storage-iscsi:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.57 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 205 (Action.REPLACED): replacing packages libselinux-python:rhel7-base with python3-libselinux:rhel8-BaseOS 2024-01-16 19:45:04.59 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 337 (Action.MOVED): replacing packages libtiff-devel:rhel7-base with libtiff-devel:rhel8-AppStream 2024-01-16 19:45:04.61 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 414 (Action.REMOVED): replacing packages libdbi-dbd-pgsql:rhel7-base with [] 2024-01-16 19:45:04.62 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4752 (Action.MOVED): replacing packages setroubleshoot:rhel7-base with setroubleshoot:rhel8-AppStream 2024-01-16 19:45:04.64 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3533 (Action.REMOVED): replacing packages kate-part:rhel7-base with [] 2024-01-16 19:45:04.66 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3556 (Action.REMOVED): replacing packages kdelibs-common:rhel7-base with [] 2024-01-16 19:45:04.68 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6225 (Action.REMOVED): replacing packages infinipath-psm:rhel7-optional with [] 2024-01-16 19:45:04.70 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2960 (Action.SPLIT): replacing packages lua:rhel7-base with lua:rhel8-AppStream, lua-libs:rhel8-BaseOS 2024-01-16 19:45:04.72 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1351 (Action.REMOVED): replacing packages yum-langpacks:rhel7-base with [] 2024-01-16 19:45:04.73 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 740 (Action.MOVED): replacing packages google-crosextra-caladea-fonts:rhel7-base with google-crosextra-caladea-fonts:rhel8-AppStream 2024-01-16 19:45:04.75 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 774 (Action.REPLACED): replacing packages python-firewall:rhel7-optional with python3-firewall:rhel8-BaseOS 2024-01-16 19:45:04.77 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 505 (Action.RENAMED): replacing packages postgresql-libs:rhel7-base with libpq:rhel8-AppStream 2024-01-16 19:45:04.79 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5403 (Action.REMOVED): replacing packages compat-libgweather3:rhel7-base with [] 2024-01-16 19:45:04.80 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2212 (Action.REPLACED): replacing packages yum-metadata-parser:rhel7-base with python3-dnf:rhel8-BaseOS 2024-01-16 19:45:04.82 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 334 (Action.MOVED): replacing packages libmng:rhel7-base with libmng:rhel8-AppStream 2024-01-16 19:45:04.84 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6585 (Action.SPLIT): replacing packages teamd:rhel7-base with network-scripts-team:rhel8-BaseOS, teamd:rhel8-BaseOS 2024-01-16 19:45:04.86 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 759 (Action.MOVED): replacing packages sil-nuosu-fonts:rhel7-base with sil-nuosu-fonts:rhel8-AppStream 2024-01-16 19:45:04.88 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4602 (Action.MOVED): replacing packages xmlrpc-c:rhel7-base with xmlrpc-c:rhel8-BaseOS 2024-01-16 19:45:04.90 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4971 (Action.REMOVED): replacing packages libvirt-java:rhel7-base with [] 2024-01-16 19:45:04.92 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3020 (Action.REMOVED): replacing packages libkipi-devel:rhel7-base with [] 2024-01-16 19:45:04.93 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1077 (Action.MOVED): replacing packages ibus-kkc:rhel7-base with ibus-kkc:rhel8-AppStream 2024-01-16 19:45:04.95 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4666 (Action.MOVED): replacing packages dnf-data:rhel7-extras with dnf-data:rhel8-BaseOS 2024-01-16 19:45:04.97 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5933 (Action.REPLACED): replacing packages libstoragemgmt-python-clibs:rhel7-base with python3-libstoragemgmt-clibs:rhel8-BaseOS 2024-01-16 19:45:04.99 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5229 (Action.REMOVED): replacing packages python2-subprocess32:rhel7-base with [] 2024-01-16 19:45:04.100 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5945 (Action.SPLIT): replacing packages spice-gtk3:rhel7-base with spice-gtk:rhel8-AppStream, spice-gtk3:rhel8-AppStream 2024-01-16 19:45:04.102 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 249 (Action.MOVED): replacing packages man-pages-overrides:rhel7-base with man-pages-overrides:rhel8-AppStream 2024-01-16 19:45:04.104 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12127 (Action.MOVED): replacing packages perl-IO-Socket-SSL:rhel7-base with perl-IO-Socket-SSL:rhel8-AppStream 2024-01-16 19:45:04.106 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5932 (Action.REPLACED): replacing packages libstoragemgmt-python:rhel7-base with python3-libstoragemgmt:rhel8-BaseOS 2024-01-16 19:45:04.108 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12148 (Action.MOVED): replacing packages perl-HTTP-Date:rhel7-base with perl-HTTP-Date:rhel8-AppStream 2024-01-16 19:45:04.109 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4736 (Action.REMOVED): replacing packages setuptool:rhel7-base with [] 2024-01-16 19:45:04.111 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 407 (Action.REMOVED): replacing packages compat-db-headers:rhel7-base with [] 2024-01-16 19:45:04.113 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4836 (Action.REMOVED): replacing packages telepathy-logger:rhel7-base with [] 2024-01-16 19:45:04.114 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6124 (Action.SPLIT): replacing packages grub2-common:rhel7-base with efi-filesystem:rhel8-BaseOS, grub2-common:rhel8-BaseOS 2024-01-16 19:45:04.116 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1265 (Action.MOVED): replacing packages thai-scalable-fonts-common:rhel7-base with thai-scalable-fonts-common:rhel8-AppStream 2024-01-16 19:45:04.118 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 335 (Action.MOVED): replacing packages libmng-devel:rhel7-base with libmng-devel:rhel8-AppStream 2024-01-16 19:45:04.120 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4675 (Action.REPLACED): replacing packages python-gobject-base:rhel7-base with python3-gobject-base:rhel8-BaseOS 2024-01-16 19:45:04.122 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6298 (Action.REMOVED): replacing packages python-di:rhel7-base with [] 2024-01-16 19:45:04.123 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3287 (Action.RENAMED): replacing packages libgudev1:rhel7-base with libgudev:rhel8-BaseOS 2024-01-16 19:45:04.125 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4154 (Action.SPLIT): replacing packages javapackages-tools:rhel7-base with ivy-local:rhel8-CRB, javapackages-filesystem:rhel8-CRB, javapackages-tools:rhel8-CRB 2024-01-16 19:45:04.127 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3061 (Action.RENAMED): replacing packages perl-libintl:rhel7-base with perl-libintl-perl:rhel8-BaseOS 2024-01-16 19:45:04.129 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1335 (Action.REMOVED): replacing packages libtranslit:rhel7-base with [] 2024-01-16 19:45:04.130 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6064 (Action.SPLIT): replacing packages iptables:rhel7-base with iptables:rhel8-BaseOS, iptables-libs:rhel8-BaseOS 2024-01-16 19:45:04.132 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 843 (Action.MOVED): replacing packages hunspell-en-US:rhel7-base with hunspell-en-US:rhel8-AppStream 2024-01-16 19:45:04.133 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3244 (Action.MERGED): replacing packages libhif:rhel7-base, hawkey:rhel7-base with libdnf:rhel8-BaseOS 2024-01-16 19:45:04.135 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 68 (Action.REPLACED): replacing packages authconfig:rhel7-base with authselect-compat:rhel8-BaseOS 2024-01-16 19:45:04.136 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 808 (Action.REPLACED): replacing packages python-augeas:rhel7-base with python3-augeas:rhel8-AppStream 2024-01-16 19:45:04.137 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6398 (Action.REMOVED): replacing packages libibcommon:rhel7-optional with [] 2024-01-16 19:45:04.139 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5406 (Action.REMOVED): replacing packages compat-libupower-glib1:rhel7-base with [] 2024-01-16 19:45:04.140 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 104 (Action.REMOVED): replacing packages nss-pem:rhel7-base with [] 2024-01-16 19:45:04.141 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5657 (Action.REMOVED): replacing packages gnome-packagekit-updater:rhel7-base with [] 2024-01-16 19:45:04.143 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1605 (Action.SPLIT): replacing packages sssd-common:rhel7-base with sssd-nfs-idmap:rhel8-BaseOS, sssd-common:rhel8-BaseOS 2024-01-16 19:45:04.144 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6787 (Action.MOVED): replacing packages libvirt-daemon-driver-storage:rhel7-base with libvirt-daemon-driver-storage:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.146 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 416 (Action.REPLACED): replacing packages mariadb-libs:rhel7-optional with mariadb-connector-c:rhel8-AppStream 2024-01-16 19:45:04.147 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2104 (Action.REMOVED): replacing packages compat-gcc-44:rhel7-base with [] 2024-01-16 19:45:04.149 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1201 (Action.MOVED): replacing packages harfbuzz-devel:rhel7-optional with harfbuzz-devel:rhel8-AppStream 2024-01-16 19:45:04.150 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6156 (Action.REMOVED): replacing packages cryptsetup-python:rhel7-base with [] 2024-01-16 19:45:04.151 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5325 (Action.REMOVED): replacing packages xorg-x11-drv-synaptics:rhel7-base with [] 2024-01-16 19:45:04.153 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5769 (Action.REMOVED): replacing packages redland-virtuoso:rhel7-base with [] 2024-01-16 19:45:04.154 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3554 (Action.REMOVED): replacing packages kdelibs:rhel7-base with [] 2024-01-16 19:45:04.155 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3026 (Action.REMOVED): replacing packages attica-devel:rhel7-base with [] 2024-01-16 19:45:04.157 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3022 (Action.REMOVED): replacing packages libksane-devel:rhel7-base with [] 2024-01-16 19:45:04.158 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6796 (Action.MOVED): replacing packages libvirt-daemon-kvm:rhel7-base with libvirt-daemon-kvm:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.160 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 768 (Action.REMOVED): replacing packages bridge-utils:rhel7-base with [] 2024-01-16 19:45:04.161 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5409 (Action.REMOVED): replacing packages compat-poppler022-qt:rhel7-base with [] 2024-01-16 19:45:04.162 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5327 (Action.REMOVED): replacing packages xorg-x11-drv-void:rhel7-base with [] 2024-01-16 19:45:04.164 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2975 (Action.REMOVED): replacing packages shared-desktop-ontologies:rhel7-base with [] 2024-01-16 19:45:04.165 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 120 (Action.MOVED): replacing packages nss-softokn:rhel7-base with nss-softokn:rhel8-AppStream 2024-01-16 19:45:04.167 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 122 (Action.MOVED): replacing packages nss-softokn-freebl:rhel7-base with nss-softokn-freebl:rhel8-AppStream 2024-01-16 19:45:04.168 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3021 (Action.REMOVED): replacing packages libksane:rhel7-base with [] 2024-01-16 19:45:04.170 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1635 (Action.REMOVED): replacing packages libnl-devel:rhel7-optional with [] 2024-01-16 19:45:04.172 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5001 (Action.SPLIT): replacing packages kernel:rhel7-base with kernel:rhel8-BaseOS, kernel-core:rhel8-BaseOS, kernel-modules:rhel8-BaseOS, kernel-modules-extra:rhel8-BaseOS 2024-01-16 19:45:04.176 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1503 (Action.REMOVED): replacing packages rhino:rhel7-optional with [] 2024-01-16 19:45:04.180 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2578 (Action.REPLACED): replacing packages python-linux-procfs:rhel7-base with python3-linux-procfs:rhel8-BaseOS 2024-01-16 19:45:04.183 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4753 (Action.MOVED): replacing packages setroubleshoot-plugins:rhel7-base with setroubleshoot-plugins:rhel8-BaseOS 2024-01-16 19:45:04.186 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 518 (Action.REPLACED): replacing packages python-slip:rhel7-base with python3-slip:rhel8-BaseOS 2024-01-16 19:45:04.187 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4756 (Action.SPLIT): replacing packages PyYAML:rhel7-base with python3-pyyaml:rhel8-BaseOS, python2-pyyaml:rhel8-AppStream 2024-01-16 19:45:04.188 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5027 (Action.SPLIT): replacing packages glibc-headers:rhel7-base with glibc-headers:rhel8-BaseOS, rpcsvc-proto-devel:rhel8-CRB 2024-01-16 19:45:04.190 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1253 (Action.MOVED): replacing packages libkkc-common:rhel7-base with libkkc-common:rhel8-AppStream 2024-01-16 19:45:04.191 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 332 (Action.MOVED): replacing packages libdb-devel:rhel7-base with libdb-devel:rhel8-AppStream 2024-01-16 19:45:04.193 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1626 (Action.SPLIT): replacing packages bind-libs-lite:rhel7-base with bind-export-libs:rhel8-BaseOS, bind-libs-lite:rhel8-BaseOS 2024-01-16 19:45:04.194 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4815 (Action.REMOVED): replacing packages gnome-weather:rhel7-base with [] 2024-01-16 19:45:04.195 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5960 (Action.SPLIT): replacing packages systemd:rhel7-base with systemd:rhel8-BaseOS, timedatex:rhel8-BaseOS, systemd-container:rhel8-BaseOS, systemd-udev:rhel8-BaseOS 2024-01-16 19:45:04.197 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1252 (Action.MOVED): replacing packages libkkc:rhel7-base with libkkc:rhel8-AppStream 2024-01-16 19:45:04.198 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 842 (Action.MOVED): replacing packages hunspell-en-GB:rhel7-base with hunspell-en-GB:rhel8-AppStream 2024-01-16 19:45:04.199 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1342 (Action.REMOVED): replacing packages nhn-nanum-fonts-common:rhel7-base with [] 2024-01-16 19:45:04.201 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4665 (Action.MOVED): replacing packages dnf:rhel7-extras with dnf:rhel8-BaseOS 2024-01-16 19:45:04.202 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3511 (Action.REMOVED): replacing packages dbusmenu-qt:rhel7-base with [] 2024-01-16 19:45:04.204 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5215 (Action.SPLIT): replacing packages lz4:rhel7-base with lz4:rhel8-BaseOS, lz4-libs:rhel8-BaseOS 2024-01-16 19:45:04.205 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 538 (Action.SPLIT): replacing packages python-urllib3:rhel7-base with python2-urllib3:rhel8-BaseOS, python3-urllib3:rhel8-BaseOS 2024-01-16 19:45:04.206 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1167 (Action.MOVED): replacing packages libicu-devel:rhel7-optional with libicu-devel:rhel8-BaseOS 2024-01-16 19:45:04.208 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 325 (Action.MOVED): replacing packages exempi:rhel7-base with exempi:rhel8-AppStream 2024-01-16 19:45:04.209 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3706 (Action.REMOVED): replacing packages qt-settings:rhel7-base with [] 2024-01-16 19:45:04.210 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 423 (Action.REPLACED): replacing packages python-slip-dbus:rhel7-base with python3-slip-dbus:rhel8-BaseOS 2024-01-16 19:45:04.212 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4764 (Action.REPLACED): replacing packages libpeas-loader-python:rhel7-base with libpeas-loader-python3:rhel8-AppStream 2024-01-16 19:45:04.213 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3838 (Action.REMOVED): replacing packages libcryptui:rhel7-base with [] 2024-01-16 19:45:04.214 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12154 (Action.MOVED): replacing packages perl-IO-HTML:rhel7-base with perl-IO-HTML:rhel8-AppStream 2024-01-16 19:45:04.216 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5573 (Action.REMOVED): replacing packages gnome-python2-canvas:rhel7-base with [] 2024-01-16 19:45:04.217 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5569 (Action.REMOVED): replacing packages libart_lgpl:rhel7-base with [] 2024-01-16 19:45:04.218 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5326 (Action.REMOVED): replacing packages xorg-x11-drv-vmmouse:rhel7-base with [] 2024-01-16 19:45:04.220 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 8 (Action.REMOVED): replacing packages empathy:rhel7-base with [] 2024-01-16 19:45:04.221 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2366 (Action.SPLIT): replacing packages postfix:rhel7-base with postfix:rhel8-BaseOS, postfix-mysql:rhel8-AppStream 2024-01-16 19:45:04.222 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1089 (Action.MOVED): replacing packages libhangul:rhel7-base with libhangul:rhel8-AppStream 2024-01-16 19:45:04.224 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 34 (Action.REMOVED): replacing packages pm-utils:rhel7-optional with [] 2024-01-16 19:45:04.225 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 409 (Action.REMOVED): replacing packages compat-libtiff3:rhel7-base with [] 2024-01-16 19:45:04.226 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6342 (Action.REMOVED): replacing packages xvattr:rhel7-base with [] 2024-01-16 19:45:04.228 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12141 (Action.MOVED): replacing packages perl-HTML-Parser:rhel7-base with perl-HTML-Parser:rhel8-AppStream 2024-01-16 19:45:04.229 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4810 (Action.RENAMED): replacing packages gnome-tweak-tool:rhel7-base with gnome-tweaks:rhel8-AppStream 2024-01-16 19:45:04.230 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 741 (Action.MOVED): replacing packages google-crosextra-carlito-fonts:rhel7-base with google-crosextra-carlito-fonts:rhel8-AppStream 2024-01-16 19:45:04.232 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3040 (Action.REPLACED): replacing packages newt-python:rhel7-base with python3-newt:rhel8-AppStream 2024-01-16 19:45:04.233 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 110 (Action.SPLIT): replacing packages ghostscript:rhel7-base with ghostscript:rhel8-AppStream, libgs:rhel8-AppStream, libijs:rhel8-AppStream 2024-01-16 19:45:04.235 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5018 (Action.SPLIT): replacing packages redhat-release-server:rhel7-base with redhat-release-eula:rhel8-BaseOS, redhat-release:rhel8-BaseOS 2024-01-16 19:45:04.236 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 117 (Action.MOVED): replacing packages scrub:rhel7-base with scrub:rhel8-AppStream 2024-01-16 19:45:04.238 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5667 (Action.REPLACED): replacing packages liblouis-python:rhel7-base with python3-louis:rhel8-AppStream 2024-01-16 19:45:04.239 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3777 (Action.REMOVED): replacing packages fros:rhel7-optional with [] 2024-01-16 19:45:04.241 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 528 (Action.SPLIT): replacing packages python-coverage:rhel7-base with python2-coverage:rhel8-AppStream, platform-python-coverage:rhel8-AppStream 2024-01-16 19:45:04.242 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5305 (Action.MERGED): replacing packages gdm:rhel7-base, pulseaudio-gdm-hooks:rhel7-base with gdm:rhel8-AppStream 2024-01-16 19:45:04.244 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 121 (Action.MOVED): replacing packages nss:rhel7-base with nss:rhel8-AppStream 2024-01-16 19:45:04.245 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1338 (Action.REMOVED): replacing packages libtranslit-m17n:rhel7-base with [] 2024-01-16 19:45:04.246 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 339 (Action.MOVED): replacing packages libtool-ltdl-devel:rhel7-base with libtool-ltdl-devel:rhel8-AppStream 2024-01-16 19:45:04.248 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2200 (Action.SPLIT): replacing packages createrepo:rhel7-base with python3-createrepo_c:rhel8-AppStream, createrepo_c:rhel8-AppStream 2024-01-16 19:45:04.249 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3641 (Action.REMOVED): replacing packages libkworkspace:rhel7-base with [] 2024-01-16 19:45:04.251 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1023 (Action.REPLACED): replacing packages python-libipa_hbac:rhel7-base with python3-libipa_hbac:rhel8-BaseOS 2024-01-16 19:45:04.252 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5615 (Action.REMOVED): replacing packages libmx:rhel7-optional with [] 2024-01-16 19:45:04.253 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1296 (Action.MOVED): replacing packages langtable:rhel7-base with langtable:rhel8-AppStream 2024-01-16 19:45:04.254 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2579 (Action.REPLACED): replacing packages python-schedutils:rhel7-base with python3-schedutils:rhel8-BaseOS 2024-01-16 19:45:04.256 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1073 (Action.MOVED): replacing packages ibus-gtk2:rhel7-base with ibus-gtk2:rhel8-AppStream 2024-01-16 19:45:04.257 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2343 (Action.REMOVED): replacing packages tcp_wrappers-libs:rhel7-optional with [] 2024-01-16 19:45:04.258 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1096 (Action.MOVED): replacing packages paps:rhel7-base with paps:rhel8-AppStream 2024-01-16 19:45:04.260 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 746 (Action.MOVED): replacing packages lohit-bengali-fonts:rhel7-base with lohit-bengali-fonts:rhel8-AppStream 2024-01-16 19:45:04.261 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 421 (Action.REMOVED): replacing packages python-ipaddr:rhel7-base with [] 2024-01-16 19:45:04.262 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 124 (Action.MOVED): replacing packages nss-tools:rhel7-base with nss-tools:rhel8-AppStream 2024-01-16 19:45:04.264 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1069 (Action.MOVED): replacing packages gnu-free-serif-fonts:rhel7-base with gnu-free-serif-fonts:rhel8-AppStream 2024-01-16 19:45:04.266 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 413 (Action.REMOVED): replacing packages libdbi-dbd-mysql:rhel7-base with [] 2024-01-16 19:45:04.267 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1256 (Action.MOVED): replacing packages libpinyin:rhel7-base with libpinyin:rhel8-AppStream 2024-01-16 19:45:04.268 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1027 (Action.MOVED): replacing packages system-config-printer-libs:rhel7-base with system-config-printer-libs:rhel8-AppStream 2024-01-16 19:45:04.270 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6214 (Action.REMOVED): replacing packages libinvm-cli:rhel7-base with [] 2024-01-16 19:45:04.271 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6782 (Action.MOVED): replacing packages libvirt-daemon-driver-network:rhel7-base with libvirt-daemon-driver-network:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.273 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5396 (Action.REMOVED): replacing packages compat-grilo02:rhel7-base with [] 2024-01-16 19:45:04.275 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3016 (Action.REMOVED): replacing packages libkdcraw-devel:rhel7-base with [] 2024-01-16 19:45:04.277 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5880 (Action.REPLACED): replacing packages python-ntplib:rhel7-base with python3-ntplib:rhel8-AppStream 2024-01-16 19:45:04.278 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1083 (Action.MOVED): replacing packages ibus-table:rhel7-base with ibus-table:rhel8-AppStream 2024-01-16 19:45:04.280 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5294 (Action.REMOVED): replacing packages libXfont:rhel7-base with [] 2024-01-16 19:45:04.281 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5404 (Action.REMOVED): replacing packages compat-libmediaart0:rhel7-base with [] 2024-01-16 19:45:04.283 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6201 (Action.SPLIT): replacing packages xorg-x11-drv-wacom:rhel7-base with xorg-x11-drv-wacom:rhel8-AppStream, xorg-x11-drv-wacom-serial-support:rhel8-AppStream 2024-01-16 19:45:04.284 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5653 (Action.REMOVED): replacing packages gnome-dictionary:rhel7-base with [] 2024-01-16 19:45:04.286 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1013 (Action.REPLACED): replacing packages python-tdb:rhel7-base with python3-tdb:rhel8-BaseOS 2024-01-16 19:45:04.287 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2102 (Action.SPLIT): replacing packages glibc-devel:rhel7-base with glibc-devel:rhel8-BaseOS, libxcrypt-devel:rhel8-BaseOS, compat-libpthread-nonshared:rhel8-BaseOS, libnsl2-devel:rhel8-CRB 2024-01-16 19:45:04.288 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6794 (Action.MOVED): replacing packages libvirt-daemon-driver-storage-rbd:rhel7-base with libvirt-daemon-driver-storage-rbd:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.289 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5755 (Action.REMOVED): replacing packages pygtk2-libglade:rhel7-base with [] 2024-01-16 19:45:04.291 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 519 (Action.REPLACED): replacing packages python-pycurl:rhel7-base with python3-pycurl:rhel8-AppStream 2024-01-16 19:45:04.292 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5969 (Action.SPLIT): replacing packages syslinux-extlinux:rhel7-base with syslinux-extlinux-nonlinux:rhel8-BaseOS, syslinux-extlinux:rhel8-BaseOS 2024-01-16 19:45:04.294 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 22 (Action.REMOVED): replacing packages wvdial:rhel7-base with [] 2024-01-16 19:45:04.296 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12165 (Action.MOVED): replacing packages perl-TimeDate:rhel7-base with perl-TimeDate:rhel8-AppStream 2024-01-16 19:45:04.297 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3791 (Action.REPLACED): replacing packages llvm-private:rhel7-base with llvm:rhel8-AppStream 2024-01-16 19:45:04.298 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 201 (Action.MOVED): replacing packages tog-pegasus:rhel7-base with tog-pegasus:rhel8-AppStream 2024-01-16 19:45:04.300 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3637 (Action.REMOVED): replacing packages libbluedevil:rhel7-base with [] 2024-01-16 19:45:04.301 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1604 (Action.SPLIT): replacing packages sane-backends:rhel7-base with sane-backends-daemon:rhel8-AppStream, sane-backends:rhel8-AppStream 2024-01-16 19:45:04.303 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1078 (Action.MOVED): replacing packages ibus-libpinyin:rhel7-base with ibus-libpinyin:rhel8-AppStream 2024-01-16 19:45:04.304 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2209 (Action.REPLACED): replacing packages rpm-python:rhel7-base with python3-rpm:rhel8-BaseOS 2024-01-16 19:45:04.306 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1101 (Action.MOVED): replacing packages smc-fonts-common:rhel7-base with smc-fonts-common:rhel8-AppStream 2024-01-16 19:45:04.307 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5593 (Action.REMOVED): replacing packages gnome-icon-theme-symbolic:rhel7-base with [] 2024-01-16 19:45:04.309 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6221 (Action.SPLIT): replacing packages alsa-utils:rhel7-base with alsa-utils:rhel8-AppStream, alsa-utils-alsabat:rhel8-AppStream 2024-01-16 19:45:04.310 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2323 (Action.REMOVED): replacing packages python-deltarpm:rhel7-base with [] 2024-01-16 19:45:04.311 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4678 (Action.REMOVED): replacing packages python2-futures:rhel7-base with [] 2024-01-16 19:45:04.313 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6784 (Action.MOVED): replacing packages libvirt-daemon-driver-nwfilter:rhel7-base with libvirt-daemon-driver-nwfilter:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.314 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6798 (Action.MOVED): replacing packages libvirt-docs:rhel7-base with libvirt-docs:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.316 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6595 (Action.REMOVED): replacing packages redhat-access-gui:rhel7-base with [] 2024-01-16 19:45:04.317 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3557 (Action.REMOVED): replacing packages kdelibs-devel:rhel7-base with [] 2024-01-16 19:45:04.318 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 839 (Action.REMOVED): replacing packages compat-glibc:rhel7-base with [] 2024-01-16 19:45:04.319 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5660 (Action.REMOVED): replacing packages gucharmap:rhel7-base with [] 2024-01-16 19:45:04.321 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6793 (Action.MOVED): replacing packages libvirt-daemon-driver-storage-mpath:rhel7-base with libvirt-daemon-driver-storage-mpath:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.322 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2976 (Action.REMOVED): replacing packages shared-desktop-ontologies-devel:rhel7-base with [] 2024-01-16 19:45:04.324 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4826 (Action.SPLIT): replacing packages gdk-pixbuf2-devel:rhel7-base with gdk-pixbuf2-xlib-devel:rhel8-CRB, gdk-pixbuf2-devel:rhel8-AppStream 2024-01-16 19:45:04.325 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5968 (Action.SPLIT): replacing packages syslinux:rhel7-base with syslinux-nonlinux:rhel8-BaseOS, syslinux:rhel8-BaseOS 2024-01-16 19:45:04.326 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4830 (Action.REMOVED): replacing packages telepathy-glib:rhel7-base with [] 2024-01-16 19:45:04.328 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3232 (Action.REMOVED): replacing packages dmraid:rhel7-base with [] 2024-01-16 19:45:04.329 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3110 (Action.REMOVED): replacing packages perl-Net-LibIDN:rhel7-base with [] 2024-01-16 19:45:04.331 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3785 (Action.REPLACED): replacing packages python-inotify:rhel7-base with python3-inotify:rhel8-BaseOS 2024-01-16 19:45:04.332 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3548 (Action.REMOVED): replacing packages kde-filesystem:rhel7-base with [] 2024-01-16 19:45:04.333 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5386 (Action.REMOVED): replacing packages compat-opensm-libs:rhel7-base with [] 2024-01-16 19:45:04.335 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5223 (Action.REPLACED): replacing packages python-syspurpose:rhel7-base with python3-syspurpose:rhel8-BaseOS 2024-01-16 19:45:04.336 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5216 (Action.SPLIT): replacing packages libnice:rhel7-base with libnice-gstreamer1:rhel8-AppStream, libnice:rhel8-AppStream 2024-01-16 19:45:04.337 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 323 (Action.MOVED): replacing packages automake:rhel7-base with automake:rhel8-AppStream 2024-01-16 19:45:04.339 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6294 (Action.REMOVED): replacing packages rfkill:rhel7-base with [] 2024-01-16 19:45:04.340 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3292 (Action.REPLACED): replacing packages ebtables:rhel7-base with iptables-ebtables:rhel8-BaseOS 2024-01-16 19:45:04.342 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 123 (Action.MOVED): replacing packages nss-sysinit:rhel7-base with nss-sysinit:rhel8-AppStream 2024-01-16 19:45:04.343 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5570 (Action.REMOVED): replacing packages gnome-python2-gnome:rhel7-base with [] 2024-01-16 19:45:04.344 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5296 (Action.REMOVED): replacing packages libXevie:rhel7-base with [] 2024-01-16 19:45:04.346 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5748 (Action.SPLIT): replacing packages speex:rhel7-base with speexdsp:rhel8-AppStream, speex:rhel8-AppStream 2024-01-16 19:45:04.347 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3601 (Action.REMOVED): replacing packages kde-settings:rhel7-base with [] 2024-01-16 19:45:04.348 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4969 (Action.MERGED): replacing packages kernel-tools:rhel7-base with kernel-tools:rhel8-BaseOS 2024-01-16 19:45:04.350 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2051 (Action.REPLACED): replacing packages libuser-python:rhel7-base with python3-libuser:rhel8-BaseOS 2024-01-16 19:45:04.351 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5193 (Action.REMOVED): replacing packages gstreamer-tools:rhel7-optional with [] 2024-01-16 19:45:04.353 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4785 (Action.RENAMED): replacing packages control-center-filesystem:rhel7-base with gnome-control-center-filesystem:rhel8-AppStream 2024-01-16 19:45:04.354 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5787 (Action.REMOVED): replacing packages librsvg2-tools:rhel7-base with [] 2024-01-16 19:45:04.355 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1257 (Action.MOVED): replacing packages libpinyin-data:rhel7-base with libpinyin-data:rhel8-AppStream 2024-01-16 19:45:04.357 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4784 (Action.RENAMED): replacing packages control-center:rhel7-base with gnome-control-center:rhel8-AppStream 2024-01-16 19:45:04.358 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1094 (Action.MOVED): replacing packages paktype-naskh-basic-fonts:rhel7-base with paktype-naskh-basic-fonts:rhel8-AppStream 2024-01-16 19:45:04.359 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5395 (Action.REMOVED): replacing packages compat-gnome-desktop314:rhel7-base with [] 2024-01-16 19:45:04.361 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4917 (Action.REPLACED): replacing packages pexpect:rhel7-base with python3-pexpect:rhel8-AppStream 2024-01-16 19:45:04.362 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4864 (Action.MOVED): replacing packages libdnf:rhel7-extras with libdnf:rhel8-BaseOS 2024-01-16 19:45:04.364 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 526 (Action.SPLIT): replacing packages python-libs:rhel7-base with python2-libs:rhel8-BaseOS, python3-libs:rhel8-BaseOS 2024-01-16 19:45:04.365 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6204 (Action.REMOVED): replacing packages dmraid-events:rhel7-base with [] 2024-01-16 19:45:04.367 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5877 (Action.REMOVED): replacing packages python-kitchen:rhel7-base with [] 2024-01-16 19:45:04.368 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4676 (Action.REPLACED): replacing packages dbus-python:rhel7-base with python3-dbus:rhel8-BaseOS 2024-01-16 19:45:04.370 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5151 (Action.SPLIT): replacing packages iproute:rhel7-base with iproute:rhel8-BaseOS, iproute-tc:rhel8-BaseOS 2024-01-16 19:45:04.371 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2150 (Action.REPLACED): replacing packages libproxy-mozjs:rhel7-base with libproxy-webkitgtk4:rhel8-AppStream 2024-01-16 19:45:04.372 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4959 (Action.MOVED): replacing packages hivex:rhel7-base with hivex:rhel8-AppStream 2024-01-16 19:45:04.374 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 754 (Action.MOVED): replacing packages lohit-telugu-fonts:rhel7-base with lohit-telugu-fonts:rhel8-AppStream 2024-01-16 19:45:04.376 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4859 (Action.MOVED): replacing packages libcomps:rhel7-extras with libcomps:rhel8-BaseOS 2024-01-16 19:45:04.377 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5003 (Action.REMOVED): replacing packages libchewing:rhel7-base with [] 2024-01-16 19:45:04.378 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1088 (Action.MOVED): replacing packages khmeros-fonts-common:rhel7-base with khmeros-fonts-common:rhel8-AppStream 2024-01-16 19:45:04.379 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4961 (Action.MOVED): replacing packages perl-hivex:rhel7-base with perl-hivex:rhel8-AppStream 2024-01-16 19:45:04.381 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2303 (Action.REMOVED): replacing packages libverto-tevent:rhel7-optional with [] 2024-01-16 19:45:04.382 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5656 (Action.REMOVED): replacing packages gnome-packagekit-installer:rhel7-base with [] 2024-01-16 19:45:04.384 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2059 (Action.REMOVED): replacing packages gnome-vfs2:rhel7-base with [] 2024-01-16 19:45:04.385 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5597 (Action.REMOVED): replacing packages libbonoboui:rhel7-base with [] 2024-01-16 19:45:04.386 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3015 (Action.REMOVED): replacing packages libkdcraw:rhel7-base with [] 2024-01-16 19:45:04.388 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3861 (Action.SPLIT): replacing packages pcre:rhel7-base with pcre-utf16:rhel8-BaseOS, pcre-utf32:rhel8-BaseOS, pcre:rhel8-BaseOS, pcre-cpp:rhel8-BaseOS 2024-01-16 19:45:04.389 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3659 (Action.REMOVED): replacing packages phonon-backend-gstreamer:rhel7-base with [] 2024-01-16 19:45:04.391 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5690 (Action.REMOVED): replacing packages festival-speechtools-libs:rhel7-optional with [] 2024-01-16 19:45:04.392 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1630 (Action.REMOVED): replacing packages libnm-gtk:rhel7-optional with [] 2024-01-16 19:45:04.393 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 415 (Action.MOVED): replacing packages libpng12:rhel7-base with libpng12:rhel8-AppStream 2024-01-16 19:45:04.394 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3695 (Action.REMOVED): replacing packages qt-x11:rhel7-optional with [] 2024-01-16 19:45:04.396 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4942 (Action.MOVED): replacing packages open-vm-tools:rhel7-base with open-vm-tools:rhel8-AppStream 2024-01-16 19:45:04.398 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1624 (Action.SPLIT): replacing packages gutenprint:rhel7-base with gutenprint-libs:rhel8-AppStream, gutenprint:rhel8-AppStream, gutenprint-libs-ui:rhel8-AppStream 2024-01-16 19:45:04.401 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1322 (Action.REMOVED): replacing packages imsettings:rhel7-base with [] 2024-01-16 19:45:04.405 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 338 (Action.MOVED): replacing packages libtool:rhel7-base with libtool:rhel8-AppStream 2024-01-16 19:45:04.406 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5192 (Action.SPLIT): replacing packages gmp:rhel7-base with gmp-c++:rhel8-BaseOS, gmp:rhel8-BaseOS 2024-01-16 19:45:04.408 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4978 (Action.MOVED): replacing packages libdnet:rhel7-base with libdnet:rhel8-AppStream 2024-01-16 19:45:04.409 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1629 (Action.SPLIT): replacing packages libmemcached:rhel7-base with libmemcached:rhel8-BaseOS, libmemcached-libs:rhel8-BaseOS 2024-01-16 19:45:04.411 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6418 (Action.REMOVED): replacing packages spice-streaming-agent:rhel7-optional with [] 2024-01-16 19:45:04.412 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4983 (Action.REMOVED): replacing packages libvirt-cim:rhel7-base with [] 2024-01-16 19:45:04.413 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6780 (Action.MOVED): replacing packages libvirt-daemon-config-nwfilter:rhel7-base with libvirt-daemon-config-nwfilter:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.415 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12152 (Action.MOVED): replacing packages perl-HTTP-Negotiate:rhel7-base with perl-HTTP-Negotiate:rhel8-AppStream 2024-01-16 19:45:04.416 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1348 (Action.REPLACED): replacing packages vlgothic-fonts:rhel7-base with google-noto-sans-cjk-ttc-fonts:rhel8-AppStream 2024-01-16 19:45:04.418 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5202 (Action.REMOVED): replacing packages gstreamer-plugins-good:rhel7-optional with [] 2024-01-16 19:45:04.419 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 503 (Action.RENAMED): replacing packages python-backports-ssl_match_hostname:rhel7-base with python2-backports-ssl_match_hostname:rhel8-AppStream 2024-01-16 19:45:04.420 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12146 (Action.MOVED): replacing packages perl-HTTP-Cookies:rhel7-base with perl-HTTP-Cookies:rhel8-AppStream 2024-01-16 19:45:04.423 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3676 (Action.REMOVED): replacing packages strigi-libs:rhel7-base with [] 2024-01-16 19:45:04.427 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1065 (Action.MOVED): replacing packages fribidi:rhel7-base with fribidi:rhel8-AppStream 2024-01-16 19:45:04.431 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 521 (Action.REPLACED): replacing packages pywbem:rhel7-base with python3-pywbem:rhel8-BaseOS 2024-01-16 19:45:04.434 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6416 (Action.REMOVED): replacing packages libcmpiutil:rhel7-optional with [] 2024-01-16 19:45:04.437 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4973 (Action.REMOVED): replacing packages libvirt-snmp:rhel7-base with [] 2024-01-16 19:45:04.438 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5913 (Action.MERGED): replacing packages iwl7260-firmware:rhel7-base with iwl7260-firmware:rhel8-BaseOS 2024-01-16 19:45:04.440 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3028 (Action.REMOVED): replacing packages qjson:rhel7-base with [] 2024-01-16 19:45:04.442 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3840 (Action.MOVED): replacing packages libyami:rhel7-base with libyami:rhel8-AppStream 2024-01-16 19:45:04.444 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1152 (Action.MOVED): replacing packages libspiro:rhel7-base with libspiro:rhel8-AppStream 2024-01-16 19:45:04.445 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 513 (Action.REPLACED): replacing packages python-ethtool:rhel7-base with python3-ethtool:rhel8-BaseOS 2024-01-16 19:45:04.447 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 101 (Action.SPLIT): replacing packages glibc:rhel7-base with glibc-all-langpacks:rhel8-BaseOS, nss_db:rhel8-BaseOS, glibc:rhel8-BaseOS, libxcrypt:rhel8-BaseOS, glibc-minimal-langpack:rhel8-BaseOS, glibc-locale-source:rhel8-BaseOS, libnsl:rhel8-BaseOS 2024-01-16 19:45:04.449 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2884 (Action.REMOVED): replacing packages perl-Business-ISBN-Data:rhel7-base with [] 2024-01-16 19:45:04.451 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2340 (Action.RENAMED): replacing packages python-pwquality:rhel7-base with python3-pwquality:rhel8-BaseOS 2024-01-16 19:45:04.452 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4754 (Action.MOVED): replacing packages libselinux-ruby:rhel7-base with libselinux-ruby:rhel8-AppStream 2024-01-16 19:45:04.454 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2336 (Action.RENAMED): replacing packages pyOpenSSL:rhel7-base with python3-pyOpenSSL:rhel8-BaseOS 2024-01-16 19:45:04.456 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2144 (Action.REMOVED): replacing packages compat-openldap:rhel7-base with [] 2024-01-16 19:45:04.458 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5393 (Action.REMOVED): replacing packages compat-cheese314:rhel7-base with [] 2024-01-16 19:45:04.459 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2324 (Action.REPLACED): replacing packages yum-utils:rhel7-base with dnf-utils:rhel8-BaseOS 2024-01-16 19:45:04.461 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12160 (Action.MOVED): replacing packages perl-Mozilla-CA:rhel7-base with perl-Mozilla-CA:rhel8-AppStream 2024-01-16 19:45:04.463 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3018 (Action.REMOVED): replacing packages libkexiv2-devel:rhel7-base with [] 2024-01-16 19:45:04.465 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4838 (Action.REMOVED): replacing packages telepathy-mission-control:rhel7-base with [] 2024-01-16 19:45:04.466 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2980 (Action.REPLACED): replacing packages python2-hawkey:rhel7-base with python3-hawkey:rhel8-BaseOS 2024-01-16 19:45:04.468 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4750 (Action.SPLIT): replacing packages pycairo:rhel7-base with python3-cairo:rhel8-AppStream, python2-cairo:rhel8-AppStream 2024-01-16 19:45:04.470 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1098 (Action.MOVED): replacing packages paratype-pt-sans-fonts:rhel7-base with paratype-pt-sans-fonts:rhel8-AppStream 2024-01-16 19:45:04.472 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4833 (Action.REMOVED): replacing packages telepathy-farstream:rhel7-base with [] 2024-01-16 19:45:04.473 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 516 (Action.SPLIT): replacing packages python-lxml:rhel7-base with python3-lxml:rhel8-AppStream, python2-lxml:rhel8-AppStream 2024-01-16 19:45:04.476 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5397 (Action.REMOVED): replacing packages compat-libcogl12:rhel7-base with [] 2024-01-16 19:45:04.477 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2037 (Action.REPLACED): replacing packages yum-rhn-plugin:rhel7-base with dnf-plugin-spacewalk:rhel8-BaseOS 2024-01-16 19:45:04.479 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 251 (Action.RENAMED): replacing packages python-backports:rhel7-base with python2-backports:rhel8-AppStream 2024-01-16 19:45:04.481 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 763 (Action.MOVED): replacing packages ucs-miscfixed-fonts:rhel7-base with ucs-miscfixed-fonts:rhel8-AppStream 2024-01-16 19:45:04.483 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3039 (Action.SPLIT): replacing packages ncurses-libs:rhel7-base with ncurses-compat-libs:rhel8-BaseOS, ncurses-c++-libs:rhel8-BaseOS, ncurses-libs:rhel8-BaseOS 2024-01-16 19:45:04.484 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 118 (Action.MOVED): replacing packages nspr:rhel7-base with nspr:rhel8-AppStream 2024-01-16 19:45:04.486 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3684 (Action.REMOVED): replacing packages qt-devel:rhel7-optional with [] 2024-01-16 19:45:04.489 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 511 (Action.REPLACED): replacing packages python-dateutil:rhel7-base with python3-dateutil:rhel8-BaseOS 2024-01-16 19:45:04.490 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4668 (Action.REPLACED): replacing packages python2-libdnf:rhel7-extras with python3-libdnf:rhel8-BaseOS 2024-01-16 19:45:04.492 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6316 (Action.SPLIT): replacing packages iscsi-initiator-utils:rhel7-base with python3-iscsi-initiator-utils:rhel8-BaseOS, iscsi-initiator-utils:rhel8-BaseOS 2024-01-16 19:45:04.494 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 427 (Action.REPLACED): replacing packages python-configobj:rhel7-base with python3-configobj:rhel8-BaseOS 2024-01-16 19:45:04.496 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3285 (Action.REPLACED): replacing packages pkgconfig:rhel7-base with pkgconf-pkg-config:rhel8-BaseOS 2024-01-16 19:45:04.497 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3283 (Action.REMOVED): replacing packages compat-glibc-headers:rhel7-base with [] 2024-01-16 19:45:04.499 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5954 (Action.SPLIT): replacing packages util-linux:rhel7-base with util-linux:rhel8-BaseOS, util-linux-user:rhel8-BaseOS 2024-01-16 19:45:04.501 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1086 (Action.MOVED): replacing packages iso-codes:rhel7-base with iso-codes:rhel8-AppStream 2024-01-16 19:45:04.503 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2179 (Action.MOVED): replacing packages libestr:rhel7-base with libestr:rhel8-AppStream 2024-01-16 19:45:04.504 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4681 (Action.REMOVED): replacing packages python-IPy:rhel7-base with [] 2024-01-16 19:45:04.506 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6845 (Action.SPLIT): replacing packages python3-setuptools:rhel7-base with python3-setuptools:rhel8-BaseOS, platform-python-setuptools:rhel8-BaseOS 2024-01-16 19:45:04.509 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3691 (Action.REMOVED): replacing packages qt:rhel7-optional with [] 2024-01-16 19:45:04.510 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1095 (Action.MOVED): replacing packages pango:rhel7-base with pango:rhel8-AppStream 2024-01-16 19:45:04.512 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3212 (Action.RENAMED): replacing packages webkitgtk4-jsc:rhel7-base with webkit2gtk3-jsc:rhel8-AppStream 2024-01-16 19:45:04.514 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6792 (Action.MOVED): replacing packages libvirt-daemon-driver-storage-logical:rhel7-base with libvirt-daemon-driver-storage-logical:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.516 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5384 (Action.REMOVED): replacing packages compat-dapl:rhel7-base with [] 2024-01-16 19:45:04.518 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1298 (Action.RENAMED): replacing packages langtable-python:rhel7-base with python3-langtable:rhel8-AppStream 2024-01-16 19:45:04.519 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12139 (Action.MOVED): replacing packages perl-File-Listing:rhel7-base with perl-File-Listing:rhel8-AppStream 2024-01-16 19:45:04.521 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1325 (Action.REMOVED): replacing packages imsettings-libs:rhel7-base with [] 2024-01-16 19:45:04.523 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1081 (Action.MOVED): replacing packages ibus-sayura:rhel7-base with ibus-sayura:rhel8-AppStream 2024-01-16 19:45:04.524 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2135 (Action.REMOVED): replacing packages libobjc:rhel7-base with [] 2024-01-16 19:45:04.526 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 93 (Action.MERGED): replacing packages infiniband-diags:rhel7-base with infiniband-diags:rhel8-BaseOS 2024-01-16 19:45:04.528 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5603 (Action.REMOVED): replacing packages libgnome:rhel7-base with [] 2024-01-16 19:45:04.530 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3035 (Action.REMOVED): replacing packages libiodbc:rhel7-base with [] 2024-01-16 19:45:04.531 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1076 (Action.MOVED): replacing packages ibus-hangul:rhel7-base with ibus-hangul:rhel8-AppStream 2024-01-16 19:45:04.533 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5784 (Action.MERGED): replacing packages gnome-session:rhel7-base with gnome-session:rhel8-AppStream 2024-01-16 19:45:04.536 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4699 (Action.RENAMED): replacing packages compat-libgfortran-41:rhel7-base with compat-libgfortran-48:rhel8-AppStream 2024-01-16 19:45:04.539 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5399 (Action.REMOVED): replacing packages compat-libcolord1:rhel7-base with [] 2024-01-16 19:45:04.543 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 541 (Action.SPLIT): replacing packages pytz:rhel7-base with python2-pytz:rhel8-BaseOS, python3-pytz:rhel8-BaseOS 2024-01-16 19:45:04.546 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1149 (Action.MOVED): replacing packages libeasyfc:rhel7-base with libeasyfc:rhel8-AppStream 2024-01-16 19:45:04.547 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5408 (Action.REMOVED): replacing packages compat-poppler022-glib:rhel7-base with [] 2024-01-16 19:45:04.548 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5196 (Action.REMOVED): replacing packages gstreamer:rhel7-optional with [] 2024-01-16 19:45:04.550 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5400 (Action.REMOVED): replacing packages compat-libgdata13:rhel7-base with [] 2024-01-16 19:45:04.551 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 112 (Action.SPLIT): replacing packages initscripts:rhel7-optional with initscripts:rhel8-BaseOS, netconsole-service:rhel8-BaseOS, readonly-root:rhel8-BaseOS, network-scripts:rhel8-BaseOS 2024-01-16 19:45:04.553 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6452 (Action.SPLIT): replacing packages anaconda-core:rhel7-base with anaconda-install-env-deps:rhel8-AppStream, anaconda-core:rhel8-AppStream 2024-01-16 19:45:04.554 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4674 (Action.REMOVED): replacing packages python-gudev:rhel7-base with [] 2024-01-16 19:45:04.556 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4951 (Action.REMOVED): replacing packages gperftools-libs:rhel7-base with [] 2024-01-16 19:45:04.557 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4948 (Action.REMOVED): replacing packages libunwind:rhel7-optional with [] 2024-01-16 19:45:04.558 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5595 (Action.REMOVED): replacing packages libbonobo:rhel7-base with [] 2024-01-16 19:45:04.560 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5572 (Action.REMOVED): replacing packages gnome-python2-bonobo:rhel7-base with [] 2024-01-16 19:45:04.561 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 747 (Action.MOVED): replacing packages lohit-devanagari-fonts:rhel7-base with lohit-devanagari-fonts:rhel8-AppStream 2024-01-16 19:45:04.562 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5385 (Action.REMOVED): replacing packages compat-openmpi16:rhel7-base with [] 2024-01-16 19:45:04.564 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1084 (Action.MOVED): replacing packages ibus-table-chinese:rhel7-base with ibus-table-chinese:rhel8-AppStream 2024-01-16 19:45:04.565 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6402 (Action.SPLIT): replacing packages bluez:rhel7-base with bluez:rhel8-BaseOS, bluez-obexd:rhel8-BaseOS 2024-01-16 19:45:04.567 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2428 (Action.MOVED): replacing packages libnetfilter_cttimeout:rhel7-base with libnetfilter_cttimeout:rhel8-AppStream 2024-01-16 19:45:04.568 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5014 (Action.REPLACED): replacing packages ibus-chewing:rhel7-base with ibus-libzhuyin:rhel8-AppStream 2024-01-16 19:45:04.570 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1350 (Action.REPLACED): replacing packages wqy-zenhei-fonts:rhel7-base with google-noto-sans-cjk-ttc-fonts:rhel8-AppStream 2024-01-16 19:45:04.571 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3658 (Action.REMOVED): replacing packages phonon:rhel7-base with [] 2024-01-16 19:45:04.572 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5750 (Action.SPLIT): replacing packages libX11:rhel7-base with libX11:rhel8-AppStream, libX11-xcb:rhel8-AppStream 2024-01-16 19:45:04.574 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1056 (Action.REPLACED): replacing packages python-brlapi:rhel7-base with python3-brlapi:rhel8-BaseOS 2024-01-16 19:45:04.575 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5226 (Action.REPLACED): replacing packages subscription-manager-gui:rhel7-base with subscription-manager-cockpit:rhel8-BaseOS 2024-01-16 19:45:04.576 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2368 (Action.SPLIT): replacing packages tcl:rhel7-base with tcl-doc:rhel8-BaseOS, tcl:rhel8-BaseOS 2024-01-16 19:45:04.578 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3681 (Action.REMOVED): replacing packages soprano-devel:rhel7-base with [] 2024-01-16 19:45:04.579 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1016 (Action.REPLACED): replacing packages pytalloc:rhel7-base with python3-talloc:rhel8-BaseOS 2024-01-16 19:45:04.580 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 114 (Action.REMOVED): replacing packages GeoIP:rhel7-optional with [] 2024-01-16 19:45:04.582 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5401 (Action.REMOVED): replacing packages compat-libgnome-bluetooth11:rhel7-base with [] 2024-01-16 19:45:04.583 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4970 (Action.REMOVED): replacing packages libvirt-java-devel:rhel7-base with [] 2024-01-16 19:45:04.585 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6776 (Action.MOVED): replacing packages libvirt-bash-completion:rhel7-base with libvirt-bash-completion:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.586 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1090 (Action.MOVED): replacing packages libthai:rhel7-base with libthai:rhel8-AppStream 2024-01-16 19:45:04.590 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 535 (Action.RENAMED): replacing packages python-setuptools:rhel7-base with python2-setuptools:rhel8-BaseOS 2024-01-16 19:45:04.593 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 103 (Action.SPLIT): replacing packages libssh2:rhel7-optional with libssh:rhel8-BaseOS, libssh2:rhel8-AppStream 2024-01-16 19:45:04.596 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5405 (Action.REMOVED): replacing packages compat-libpackagekit-glib2-16:rhel7-base with [] 2024-01-16 19:45:04.598 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5951 (Action.MERGED): replacing packages ivtv-firmware:rhel7-base, linux-firmware:rhel7-base with linux-firmware:rhel8-BaseOS 2024-01-16 19:45:04.600 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1068 (Action.MOVED): replacing packages gnu-free-sans-fonts:rhel7-base with gnu-free-sans-fonts:rhel8-AppStream 2024-01-16 19:45:04.601 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2107 (Action.REMOVED): replacing packages compat-libf2c-34:rhel7-base with [] 2024-01-16 19:45:04.603 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6795 (Action.MOVED): replacing packages libvirt-daemon-driver-storage-scsi:rhel7-base with libvirt-daemon-driver-storage-scsi:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.605 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 743 (Action.MOVED): replacing packages jomolhari-fonts:rhel7-base with jomolhari-fonts:rhel8-AppStream 2024-01-16 19:45:04.607 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5658 (Action.REPLACED): replacing packages gnome-system-log:rhel7-base with gnome-logs:rhel8-AppStream 2024-01-16 19:45:04.608 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 755 (Action.MOVED): replacing packages madan-fonts:rhel7-base with madan-fonts:rhel8-AppStream 2024-01-16 19:45:04.610 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3017 (Action.REMOVED): replacing packages libkexiv2:rhel7-base with [] 2024-01-16 19:45:04.612 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6080 (Action.REMOVED): replacing packages festival-lib:rhel7-base with [] 2024-01-16 19:45:04.613 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4641 (Action.REPLACED): replacing packages subscription-manager-rhsm:rhel7-base with python3-subscription-manager-rhsm:rhel8-AppStream 2024-01-16 19:45:04.615 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1258 (Action.MOVED): replacing packages marisa:rhel7-base with marisa:rhel8-AppStream 2024-01-16 19:45:04.617 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5017 (Action.REPLACED): replacing packages python-meh-gui:rhel7-base with python3-meh-gui:rhel8-AppStream 2024-01-16 19:45:04.619 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 107 (Action.REMOVED): replacing packages tcp_wrappers:rhel7-base with [] 2024-01-16 19:45:04.620 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6779 (Action.MOVED): replacing packages libvirt-daemon-config-network:rhel7-base with libvirt-daemon-config-network:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.622 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2130 (Action.REMOVED): replacing packages libgfortran4:rhel7-base with [] 2024-01-16 19:45:04.624 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4861 (Action.REPLACED): replacing packages python2-libcomps:rhel7-extras with python3-libcomps:rhel8-BaseOS 2024-01-16 19:45:04.626 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 514 (Action.REPLACED): replacing packages python-iniparse:rhel7-base with python3-iniparse:rhel8-BaseOS 2024-01-16 19:45:04.628 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1632 (Action.REMOVED): replacing packages NetworkManager-glib:rhel7-optional with [] 2024-01-16 19:45:04.630 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3019 (Action.REMOVED): replacing packages libkipi:rhel7-base with [] 2024-01-16 19:45:04.632 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2310 (Action.REMOVED): replacing packages audit-libs-python:rhel7-base with [] 2024-01-16 19:45:04.634 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5412 (Action.REMOVED): replacing packages compat-exiv2-023:rhel7-base with [] 2024-01-16 19:45:04.635 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2111 (Action.REMOVED): replacing packages compat-sap-c++-5:rhel7-sap with [] 2024-01-16 19:45:04.637 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1022 (Action.REPLACED): replacing packages python-libsss_nss_idmap:rhel7-base with python3-libsss_nss_idmap:rhel8-BaseOS 2024-01-16 19:45:04.639 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 404 (Action.REMOVED): replacing packages libstoragemgmt-targetd-plugin:rhel7-optional with [] 2024-01-16 19:45:04.641 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1297 (Action.MOVED): replacing packages langtable-data:rhel7-base with langtable-data:rhel8-AppStream 2024-01-16 19:45:04.642 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5207 (Action.REPLACED): replacing packages python-magic:rhel7-base with python3-magic:rhel8-BaseOS 2024-01-16 19:45:04.644 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5970 (Action.SPLIT): replacing packages grub2-tools:rhel7-base with grub2-tools-efi:rhel8-BaseOS, grub2-tools:rhel8-BaseOS 2024-01-16 19:45:04.646 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6786 (Action.MOVED): replacing packages libvirt-daemon-driver-secret:rhel7-base with libvirt-daemon-driver-secret:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.648 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 748 (Action.MOVED): replacing packages lohit-gujarati-fonts:rhel7-base with lohit-gujarati-fonts:rhel8-AppStream 2024-01-16 19:45:04.650 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12137 (Action.MOVED): replacing packages perl-Encode-Locale:rhel7-base with perl-Encode-Locale:rhel8-AppStream 2024-01-16 19:45:04.651 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 867 (Action.RENAMED): replacing packages lohit-oriya-fonts:rhel7-base with lohit-odia-fonts:rhel8-AppStream 2024-01-16 19:45:04.653 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5383 (Action.REMOVED): replacing packages compat-libxcb:rhel7-base with [] 2024-01-16 19:45:04.655 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1313 (Action.REPLACED): replacing packages cjkuni-uming-fonts:rhel7-base with google-noto-serif-cjk-ttc-fonts:rhel8-AppStream 2024-01-16 19:45:04.656 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3105 (Action.MOVED): replacing packages perl-HTTP-Daemon:rhel7-base with perl-HTTP-Daemon:rhel8-CRB 2024-01-16 19:45:04.658 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12156 (Action.MOVED): replacing packages perl-LWP-MediaTypes:rhel7-base with perl-LWP-MediaTypes:rhel8-AppStream 2024-01-16 19:45:04.660 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4877 (Action.REMOVED): replacing packages js:rhel7-base with [] 2024-01-16 19:45:04.662 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 408 (Action.REMOVED): replacing packages compat-db47:rhel7-base with [] 2024-01-16 19:45:04.664 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 570 (Action.MOVED): replacing packages hunspell-en:rhel7-base with hunspell-en:rhel8-AppStream 2024-01-16 19:45:04.665 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6774 (Action.MOVED): replacing packages libvirt:rhel7-base with libvirt:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.667 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2113 (Action.REMOVED): replacing packages compat-sap-c++-7:rhel7-sap with [] 2024-01-16 19:45:04.669 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 990 (Action.RENAMED): replacing packages dhclient:rhel7-base with dhcp-client:rhel8-BaseOS 2024-01-16 19:45:04.671 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 336 (Action.MOVED): replacing packages libotf:rhel7-base with libotf:rhel8-AppStream 2024-01-16 19:45:04.672 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5774 (Action.SPLIT): replacing packages polkit:rhel7-base with polkit:rhel8-BaseOS, polkit-libs:rhel8-BaseOS 2024-01-16 19:45:04.674 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5665 (Action.REPLACED): replacing packages python2-pyatspi:rhel7-base with python3-pyatspi:rhel8-AppStream 2024-01-16 19:45:04.676 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 999 (Action.REPLACED): replacing packages ntpdate:rhel7-base with chrony:rhel8-BaseOS 2024-01-16 19:45:04.678 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3779 (Action.REPLACED): replacing packages abrt-addon-python:rhel7-base with python3-abrt-addon:rhel8-BaseOS 2024-01-16 19:45:04.679 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2205 (Action.REMOVED): replacing packages python-urlgrabber:rhel7-base with [] 2024-01-16 19:45:04.681 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1599 (Action.REPLACED): replacing packages python-cups:rhel7-base with python3-cups:rhel8-BaseOS 2024-01-16 19:45:04.683 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6747 (Action.REPLACED): replacing packages libselinux-python3:rhel7-base with python3-libselinux:rhel8-BaseOS 2024-01-16 19:45:04.685 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2141 (Action.REPLACED): replacing packages pth:rhel7-base with npth:rhel8-BaseOS 2024-01-16 19:45:04.687 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5544 (Action.REPLACED): replacing packages python-gobject:rhel7-base with python3-gobject:rhel8-AppStream 2024-01-16 19:45:04.688 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1150 (Action.MOVED): replacing packages libeasyfc-gobject:rhel7-base with libeasyfc-gobject:rhel8-AppStream 2024-01-16 19:45:04.690 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 764 (Action.MOVED): replacing packages wqy-microhei-fonts:rhel7-base with wqy-microhei-fonts:rhel8-AppStream 2024-01-16 19:45:04.692 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5961 (Action.SPLIT): replacing packages systemd-libs:rhel7-base with systemd-pam:rhel8-BaseOS, systemd-libs:rhel8-BaseOS 2024-01-16 19:45:04.693 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2878 (Action.REMOVED): replacing packages sox:rhel7-base with [] 2024-01-16 19:45:04.695 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1097 (Action.MOVED): replacing packages paps-libs:rhel7-base with paps-libs:rhel8-AppStream 2024-01-16 19:45:04.697 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 119 (Action.MOVED): replacing packages nss-util:rhel7-base with nss-util:rhel8-AppStream 2024-01-16 19:45:04.700 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4156 (Action.REPLACED): replacing packages python-javapackages:rhel7-base with python3-javapackages:rhel8-CRB 2024-01-16 19:45:04.703 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1087 (Action.MOVED): replacing packages khmeros-base-fonts:rhel7-base with khmeros-base-fonts:rhel8-AppStream 2024-01-16 19:45:04.706 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2273 (Action.MERGED): replacing packages PackageKit:rhel7-base, PackageKit-yum:rhel7-base with PackageKit:rhel8-AppStream 2024-01-16 19:45:04.708 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1079 (Action.MOVED): replacing packages ibus-libs:rhel7-base with ibus-libs:rhel8-AppStream 2024-01-16 19:45:04.710 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 536 (Action.SPLIT): replacing packages python-six:rhel7-base with python2-six:rhel8-BaseOS, python3-six:rhel8-BaseOS 2024-01-16 19:45:04.711 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6789 (Action.MOVED): replacing packages libvirt-daemon-driver-storage-disk:rhel7-base with libvirt-daemon-driver-storage-disk:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.713 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2120 (Action.REMOVED): replacing packages libgnat-devel:rhel7-base with [] 2024-01-16 19:45:04.715 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4943 (Action.MOVED): replacing packages open-vm-tools-desktop:rhel7-base with open-vm-tools-desktop:rhel8-AppStream 2024-01-16 19:45:04.717 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 158 (Action.SPLIT): replacing packages policycoreutils-python:rhel7-base with policycoreutils-python-utils:rhel8-BaseOS, python3-policycoreutils:rhel8-BaseOS 2024-01-16 19:45:04.718 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 51 (Action.REMOVED): replacing packages libdbi-drivers:rhel7-base with [] 2024-01-16 19:45:04.720 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1641 (Action.RENAMED): replacing packages webkitgtk4:rhel7-base with webkit2gtk3:rhel8-AppStream 2024-01-16 19:45:04.722 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5402 (Action.REMOVED): replacing packages compat-libgnome-desktop3-7:rhel7-base with [] 2024-01-16 19:45:04.724 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5185 (Action.RENAMED): replacing packages libgudev1-devel:rhel7-base with libgudev-devel:rhel8-CRB 2024-01-16 19:45:04.725 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6594 (Action.REPLACED): replacing packages firstboot:rhel7-base with gnome-initial-setup:rhel8-AppStream 2024-01-16 19:45:04.728 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 827 (Action.MOVED): replacing packages hyphen-en:rhel7-base with hyphen-en:rhel8-AppStream 2024-01-16 19:45:04.729 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5916 (Action.SPLIT): replacing packages coreutils:rhel7-base with coreutils:rhel8-BaseOS, coreutils-common:rhel8-BaseOS 2024-01-16 19:45:04.731 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1025 (Action.SPLIT): replacing packages python-ipaddress:rhel7-base with python2-ipaddress:rhel8-AppStream, python3-libs:rhel8-BaseOS 2024-01-16 19:45:04.733 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5599 (Action.REMOVED): replacing packages libgee06:rhel7-base with [] 2024-01-16 19:45:04.735 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5016 (Action.REPLACED): replacing packages python-meh:rhel7-base with python3-meh:rhel8-AppStream 2024-01-16 19:45:04.736 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1030 (Action.MOVED): replacing packages autogen-libopts:rhel7-optional with autogen-libopts:rhel8-AppStream 2024-01-16 19:45:04.738 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 40 (Action.REPLACED): replacing packages ghostscript-fonts:rhel7-base with urw-base35-fonts:rhel8-AppStream 2024-01-16 19:45:04.740 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4757 (Action.REPLACED): replacing packages pyparted:rhel7-base with python3-pyparted:rhel8-AppStream 2024-01-16 19:45:04.742 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3847 (Action.SPLIT): replacing packages quota:rhel7-base with quota:rhel8-BaseOS, quota-rpc:rhel8-BaseOS 2024-01-16 19:45:04.744 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1091 (Action.MOVED): replacing packages m17n-db:rhel7-base with m17n-db:rhel8-AppStream 2024-01-16 19:45:04.745 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3487 (Action.REMOVED): replacing packages systemd-sysv:rhel7-base with [] 2024-01-16 19:45:04.746 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 21 (Action.REMOVED): replacing packages libwvstreams:rhel7-optional with [] 2024-01-16 19:45:04.748 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 179 (Action.MOVED): replacing packages openslp:rhel7-base with openslp:rhel8-AppStream 2024-01-16 19:45:04.749 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5037 (Action.SPLIT): replacing packages fuse:rhel7-base with fuse:rhel8-BaseOS, fuse-common:rhel8-BaseOS 2024-01-16 19:45:04.750 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5394 (Action.REMOVED): replacing packages compat-glade315:rhel7-base with [] 2024-01-16 19:45:04.752 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2427 (Action.MOVED): replacing packages libnetfilter_cthelper:rhel7-base with libnetfilter_cthelper:rhel8-AppStream 2024-01-16 19:45:04.753 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 506 (Action.REMOVED): replacing packages pygpgme:rhel7-base with [] 2024-01-16 19:45:04.755 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1339 (Action.REMOVED): replacing packages m17n-contrib:rhel7-base with [] 2024-01-16 19:45:04.757 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 412 (Action.MOVED): replacing packages libdb-cxx:rhel7-base with libdb-cxx:rhel8-BaseOS 2024-01-16 19:45:04.760 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3558 (Action.REMOVED): replacing packages kdelibs-ktexteditor:rhel7-base with [] 2024-01-16 19:45:04.764 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 91 (Action.REMOVED): replacing packages system-config-printer:rhel7-base with [] 2024-01-16 19:45:04.766 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 749 (Action.MOVED): replacing packages lohit-kannada-fonts:rhel7-base with lohit-kannada-fonts:rhel8-AppStream 2024-01-16 19:45:04.768 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4229 (Action.MOVED): replacing packages jna:rhel7-base with jna:rhel8-CRB 2024-01-16 19:45:04.770 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1004 (Action.REPLACED): replacing packages python-nss:rhel7-base with python3-nss:rhel8-AppStream{pki-deps,10.6} 2024-01-16 19:45:04.771 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 253 (Action.SPLIT): replacing packages gdbm:rhel7-base with gdbm-libs:rhel8-BaseOS, gdbm:rhel8-BaseOS 2024-01-16 19:45:04.773 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1324 (Action.REMOVED): replacing packages imsettings-gsettings:rhel7-base with [] 2024-01-16 19:45:04.775 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2248 (Action.REMOVED): replacing packages libvirt-daemon-driver-lxc:rhel7-base with [] 2024-01-16 19:45:04.776 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3062 (Action.REMOVED): replacing packages perl-Net-Daemon:rhel7-base with [] 2024-01-16 19:45:04.778 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2131 (Action.REMOVED): replacing packages libgfortran5:rhel7-base with [] 2024-01-16 19:45:04.780 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 327 (Action.MOVED): replacing packages gd:rhel7-base with gd:rhel8-AppStream 2024-01-16 19:45:04.782 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6412 (Action.SPLIT): replacing packages mesa-libEGL-devel:rhel7-base with mesa-libEGL-devel:rhel8-AppStream, mesa-khr-devel:rhel8-AppStream 2024-01-16 19:45:04.783 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4742 (Action.REMOVED): replacing packages ghostscript-cups:rhel7-base with [] 2024-01-16 19:45:04.785 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5666 (Action.REPLACED): replacing packages speech-dispatcher-python:rhel7-base with python3-speechd:rhel8-AppStream 2024-01-16 19:45:04.787 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4912 (Action.SPLIT): replacing packages dbus:rhel7-base with dbus-daemon:rhel8-BaseOS, dbus-tools:rhel8-BaseOS, dbus-common:rhel8-BaseOS, dbus:rhel8-BaseOS 2024-01-16 19:45:04.789 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1037 (Action.MOVED): replacing packages flac-libs:rhel7-optional with flac-libs:rhel8-AppStream 2024-01-16 19:45:04.790 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5609 (Action.REMOVED): replacing packages ORBit2:rhel7-base with [] 2024-01-16 19:45:04.792 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 248 (Action.MOVED): replacing packages autoconf:rhel7-base with autoconf:rhel8-AppStream 2024-01-16 19:45:04.794 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3279 (Action.SPLIT): replacing packages make:rhel7-base with make-devel:rhel8-BaseOS, make:rhel8-BaseOS 2024-01-16 19:45:04.796 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6400 (Action.REMOVED): replacing packages usnic-tools:rhel7-base with [] 2024-01-16 19:45:04.798 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5575 (Action.REMOVED): replacing packages gnome-python2-gnomevfs:rhel7-base with [] 2024-01-16 19:45:04.801 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3284 (Action.REPLACED): replacing packages pyxattr:rhel7-base with python3-pyxattr:rhel8-CRB 2024-01-16 19:45:04.805 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6788 (Action.MOVED): replacing packages libvirt-daemon-driver-storage-core:rhel7-base with libvirt-daemon-driver-storage-core:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.807 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6180 (Action.MERGED): replacing packages kexec-tools:rhel7-base with kexec-tools:rhel8-BaseOS 2024-01-16 19:45:04.808 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1103 (Action.MOVED): replacing packages ttmkfdir:rhel7-base with ttmkfdir:rhel8-AppStream 2024-01-16 19:45:04.810 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1075 (Action.MOVED): replacing packages ibus-gtk3:rhel7-base with ibus-gtk3:rhel8-AppStream 2024-01-16 19:45:04.812 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3666 (Action.REMOVED): replacing packages qca2:rhel7-base with [] 2024-01-16 19:45:04.814 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 50 (Action.REMOVED): replacing packages libdbi:rhel7-base with [] 2024-01-16 19:45:04.815 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3639 (Action.REMOVED): replacing packages libkscreen:rhel7-base with [] 2024-01-16 19:45:04.817 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 237 (Action.MERGED): replacing packages strace:rhel7-base with strace:rhel8-BaseOS 2024-01-16 19:45:04.819 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2247 (Action.REPLACED): replacing packages libvirt-python:rhel7-base with python3-libvirt:rhel8-AppStream 2024-01-16 19:45:04.821 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5652 (Action.REMOVED): replacing packages gnome-contacts:rhel7-base with [] 2024-01-16 19:45:04.823 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1066 (Action.MOVED): replacing packages gnu-free-fonts-common:rhel7-base with gnu-free-fonts-common:rhel8-AppStream 2024-01-16 19:45:04.824 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2989 (Action.MOVED): replacing packages scl-utils:rhel7-base with scl-utils:rhel8-AppStream 2024-01-16 19:45:04.826 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1278 (Action.MOVED): replacing packages thai-scalable-waree-fonts:rhel7-base with thai-scalable-waree-fonts:rhel8-AppStream 2024-01-16 19:45:04.828 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6781 (Action.MOVED): replacing packages libvirt-daemon-driver-interface:rhel7-base with libvirt-daemon-driver-interface:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.830 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5930 (Action.REPLACED): replacing packages python2-blockdev:rhel7-base with python3-blockdev:rhel8-AppStream 2024-01-16 19:45:04.832 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1254 (Action.MOVED): replacing packages libkkc-data:rhel7-base with libkkc-data:rhel8-AppStream 2024-01-16 19:45:04.834 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5779 (Action.REMOVED): replacing packages libgnome-keyring-devel:rhel7-base with [] 2024-01-16 19:45:04.835 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5861 (Action.SPLIT): replacing packages speech-dispatcher:rhel7-base with speech-dispatcher-espeak-ng:rhel8-AppStream, speech-dispatcher:rhel8-AppStream 2024-01-16 19:45:04.837 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3293 (Action.REMOVED): replacing packages grub2:rhel7-base with [] 2024-01-16 19:45:04.839 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 57 (Action.REMOVED): replacing packages rdate:rhel7-base with [] 2024-01-16 19:45:04.841 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3289 (Action.REMOVED): replacing packages mozjs17:rhel7-base with [] 2024-01-16 19:45:04.842 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4683 (Action.REMOVED): replacing packages aic94xx-firmware:rhel7-base with [] 2024-01-16 19:45:04.844 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 745 (Action.MOVED): replacing packages lohit-assamese-fonts:rhel7-base with lohit-assamese-fonts:rhel8-AppStream 2024-01-16 19:45:04.846 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2959 (Action.MOVED): replacing packages librhsm:rhel7-extras with librhsm:rhel8-BaseOS 2024-01-16 19:45:04.848 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1200 (Action.MOVED): replacing packages fribidi-devel:rhel7-optional with fribidi-devel:rhel8-AppStream 2024-01-16 19:45:04.849 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1102 (Action.MOVED): replacing packages smc-meera-fonts:rhel7-base with smc-meera-fonts:rhel8-AppStream 2024-01-16 19:45:04.851 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1080 (Action.MOVED): replacing packages ibus-m17n:rhel7-base with ibus-m17n:rhel8-AppStream 2024-01-16 19:45:04.853 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1640 (Action.REMOVED): replacing packages webkitgtk3:rhel7-optional with [] 2024-01-16 19:45:04.855 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 752 (Action.MOVED): replacing packages lohit-nepali-fonts:rhel7-base with lohit-nepali-fonts:rhel8-AppStream 2024-01-16 19:45:04.856 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 394 (Action.REPLACED): replacing packages systemd-python:rhel7-base with python3-systemd:rhel8-AppStream 2024-01-16 19:45:04.858 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5607 (Action.REMOVED): replacing packages libzapojit:rhel7-base with [] 2024-01-16 19:45:04.860 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1597 (Action.REPLACED): replacing packages hpijs:rhel7-base with hplip:rhel8-AppStream 2024-01-16 19:45:04.862 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12129 (Action.MOVED): replacing packages perl-Net-SSLeay:rhel7-base with perl-Net-SSLeay:rhel8-AppStream 2024-01-16 19:45:04.864 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12150 (Action.MOVED): replacing packages perl-HTTP-Message:rhel7-base with perl-HTTP-Message:rhel8-AppStream 2024-01-16 19:45:04.866 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 29 (Action.REMOVED): replacing packages libesmtp:rhel7-optional with [] 2024-01-16 19:45:04.867 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4913 (Action.MOVED): replacing packages dbus-devel:rhel7-base with dbus-devel:rhel8-AppStream 2024-01-16 19:45:04.869 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 206 (Action.REPLACED): replacing packages libsemanage-python:rhel7-base with python3-libsemanage:rhel8-BaseOS 2024-01-16 19:45:04.871 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6081 (Action.REMOVED): replacing packages festival-freebsoft-utils:rhel7-base with [] 2024-01-16 19:45:04.873 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6799 (Action.MOVED): replacing packages libvirt-libs:rhel7-base with libvirt-libs:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.874 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3286 (Action.MOVED): replacing packages ustr:rhel7-base with ustr:rhel8-CRB 2024-01-16 19:45:04.876 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 2058 (Action.MERGED): replacing packages freerdp-libs:rhel7-base with freerdp-libs:rhel8-AppStream 2024-01-16 19:45:04.878 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3679 (Action.REMOVED): replacing packages soprano:rhel7-base with [] 2024-01-16 19:45:04.880 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3663 (Action.REMOVED): replacing packages polkit-qt:rhel7-base with [] 2024-01-16 19:45:04.881 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4840 (Action.REMOVED): replacing packages telepathy-salut:rhel7-base with [] 2024-01-16 19:45:04.883 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5407 (Action.REMOVED): replacing packages compat-poppler022:rhel7-base with [] 2024-01-16 19:45:04.884 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5654 (Action.REMOVED): replacing packages gnome-packagekit:rhel7-base with [] 2024-01-16 19:45:04.885 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 812 (Action.REPLACED): replacing packages python-enum34:rhel7-base with python3-libs:rhel8-BaseOS 2024-01-16 19:45:04.887 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6790 (Action.MOVED): replacing packages libvirt-daemon-driver-storage-gluster:rhel7-base with libvirt-daemon-driver-storage-gluster:rhel8-AppStream{virt,rhel} 2024-01-16 19:45:04.888 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5221 (Action.SPLIT): replacing packages libmodulemd:rhel7-extras with libmodulemd:rhel8-BaseOS, libmodulemd1:rhel8-BaseOS 2024-01-16 19:45:04.889 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 3290 (Action.REMOVED): replacing packages pyliblzma:rhel7-base with [] 2024-01-16 19:45:04.891 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12171 (Action.MOVED): replacing packages perl-libwww-perl:rhel7-base with perl-libwww-perl:rhel8-AppStream 2024-01-16 19:45:04.892 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 5661 (Action.REMOVED): replacing packages gucharmap-libs:rhel7-base with [] 2024-01-16 19:45:04.893 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1603 (Action.SPLIT): replacing packages rsync:rhel7-base with rsync-daemon:rhel8-BaseOS, rsync:rhel8-BaseOS 2024-01-16 19:45:04.895 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 4226 (Action.MOVED): replacing packages jline:rhel7-base with jline:rhel8-AppStream 2024-01-16 19:45:04.896 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 758 (Action.MOVED): replacing packages sil-abyssinica-fonts:rhel7-base with sil-abyssinica-fonts:rhel8-AppStream 2024-01-16 19:45:04.898 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 534 (Action.SPLIT): replacing packages python-requests:rhel7-base with python3-requests:rhel8-BaseOS, python2-requests:rhel8-BaseOS 2024-01-16 19:45:04.899 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 1164 (Action.MOVED): replacing packages fontconfig-devel:rhel7-optional with fontconfig-devel:rhel8-BaseOS 2024-01-16 19:45:04.919 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9144 (Action.REMOVED): replacing packages gnome-shell-extension-alternate-tab:rhel7-base with [] 2024-01-16 19:45:04.922 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9136 (Action.REMOVED): replacing packages file-roller-nautilus:rhel7-base with [] 2024-01-16 19:45:04.924 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6684 (Action.MOVED): replacing packages jna:rhel8-CRB with jna:rhel8-AppStream 2024-01-16 19:45:04.926 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6676 (Action.RENAMED): replacing packages dnf-utils:rhel8-BaseOS with yum-utils:rhel8-BaseOS 2024-01-16 19:45:04.928 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6662 (Action.REMOVED): replacing packages libssh2:rhel8-AppStream with [] 2024-01-16 19:45:04.933 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9387 (Action.REMOVED): replacing packages subscription-manager-plugin-container:rhel8-BaseOS with [] 2024-01-16 19:45:04.935 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6748 (Action.SPLIT): replacing packages postfix:rhel8-BaseOS with postfix:rhel8-BaseOS, postfix-ldap:rhel8-AppStream, postfix-pcre:rhel8-AppStream 2024-01-16 19:45:04.940 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12128 (Action.MOVED): replacing packages perl-Net-SSLeay:rhel8-AppStream with perl-Net-SSLeay:rhel8-AppStream{perl-IO-Socket-SSL,2.066} 2024-01-16 19:45:04.942 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12140 (Action.MOVED): replacing packages perl-HTML-Parser:rhel8-AppStream with perl-HTML-Parser:rhel8-AppStream{perl-libwww-perl,6.34} 2024-01-16 19:45:04.946 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12147 (Action.MOVED): replacing packages perl-HTTP-Date:rhel8-AppStream with perl-HTTP-Date:rhel8-AppStream{perl-libwww-perl,6.34} 2024-01-16 19:45:04.950 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12153 (Action.MOVED): replacing packages perl-IO-HTML:rhel8-AppStream with perl-IO-HTML:rhel8-AppStream{perl-libwww-perl,6.34} 2024-01-16 19:45:04.953 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12151 (Action.MOVED): replacing packages perl-HTTP-Negotiate:rhel8-AppStream with perl-HTTP-Negotiate:rhel8-AppStream{perl-libwww-perl,6.34} 2024-01-16 19:45:04.956 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12164 (Action.MOVED): replacing packages perl-TimeDate:rhel8-AppStream with perl-TimeDate:rhel8-AppStream{perl-libwww-perl,6.34} 2024-01-16 19:45:04.958 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12126 (Action.MOVED): replacing packages perl-IO-Socket-SSL:rhel8-AppStream with perl-IO-Socket-SSL:rhel8-AppStream{perl-IO-Socket-SSL,2.066} 2024-01-16 19:45:04.960 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12138 (Action.MOVED): replacing packages perl-File-Listing:rhel8-AppStream with perl-File-Listing:rhel8-AppStream{perl-libwww-perl,6.34} 2024-01-16 19:45:04.962 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12143 (Action.MOVED): replacing packages perl-HTML-Tagset:rhel8-AppStream with perl-HTML-Tagset:rhel8-AppStream{perl-libwww-perl,6.34} 2024-01-16 19:45:04.963 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12145 (Action.MOVED): replacing packages perl-HTTP-Cookies:rhel8-AppStream with perl-HTTP-Cookies:rhel8-AppStream{perl-libwww-perl,6.34} 2024-01-16 19:45:04.965 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12162 (Action.MOVED): replacing packages perl-Net-HTTP:rhel8-AppStream with perl-Net-HTTP:rhel8-AppStream{perl-libwww-perl,6.34} 2024-01-16 19:45:04.967 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12170 (Action.MOVED): replacing packages perl-libwww-perl:rhel8-AppStream with perl-libwww-perl:rhel8-AppStream{perl-libwww-perl,6.34} 2024-01-16 19:45:04.968 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12136 (Action.MOVED): replacing packages perl-Encode-Locale:rhel8-AppStream with perl-Encode-Locale:rhel8-AppStream{perl-libwww-perl,6.34} 2024-01-16 19:45:04.970 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12159 (Action.MOVED): replacing packages perl-Mozilla-CA:rhel8-AppStream with perl-Mozilla-CA:rhel8-AppStream{perl-libwww-perl,6.34} 2024-01-16 19:45:04.972 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12155 (Action.MOVED): replacing packages perl-LWP-MediaTypes:rhel8-AppStream with perl-LWP-MediaTypes:rhel8-AppStream{perl-libwww-perl,6.34} 2024-01-16 19:45:04.973 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12149 (Action.MOVED): replacing packages perl-HTTP-Message:rhel8-AppStream with perl-HTTP-Message:rhel8-AppStream{perl-libwww-perl,6.34} 2024-01-16 19:45:04.976 DEBUG PID: 58811 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12168 (Action.MOVED): replacing packages perl-WWW-RobotRules:rhel8-AppStream with perl-WWW-RobotRules:rhel8-AppStream{perl-libwww-perl,6.34} 2024-01-16 19:45:05.105 WARNING PID: 58811 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 2437e204808f987477c0e9be8e4c95b3a87a9f3e 2024-01-16 19:45:05.191 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor scan_source_kernel 2024-01-16 19:45:05.478 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: External command has started: ['rpm', '-q', '--whatprovides', 'kernel-uname-r'] 2024-01-16 19:45:05.602 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: kernel-3.10.0-957.el7.x86_64 2024-01-16 19:45:05.674 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: kernel-3.10.0-1127.el7.x86_64 2024-01-16 19:45:05.755 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: kernel-3.10.0-1160.105.1.el7.x86_64 2024-01-16 19:45:05.761 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: External command has finished: ['rpm', '-q', '--whatprovides', 'kernel-uname-r'] 2024-01-16 19:45:05.764 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: External command has started: ['rpm', '-q', '--whatprovides', 'kernel-rt-uname-r'] 2024-01-16 19:45:05.807 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: no package provides kernel-rt-uname-r 2024-01-16 19:45:05.809 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: Command ['rpm', '-q', '--whatprovides', 'kernel-rt-uname-r'] failed with exit code 1. 2024-01-16 19:45:05.811 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: External command has finished: ['rpm', '-q', '--whatprovides', 'kernel-rt-uname-r'] 2024-01-16 19:45:05.812 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: External command has started: ['rpm', '-q', '--provides', u'kernel-3.10.0-1127.el7.x86_64'] 2024-01-16 19:45:06.533 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: External command has finished: ['rpm', '-q', '--provides', u'kernel-3.10.0-1127.el7.x86_64'] 2024-01-16 19:45:06.563 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: External command has started: ['rpm', '-q', '--provides', u'kernel-3.10.0-1160.105.1.el7.x86_64'] 2024-01-16 19:45:07.283 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: External command has finished: ['rpm', '-q', '--provides', u'kernel-3.10.0-1160.105.1.el7.x86_64'] 2024-01-16 19:45:07.304 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: External command has started: ['rpm', '-q', '--queryformat', '%{NAME}|%{VERSION}|%{RELEASE}|%{ARCH}|', u'kernel-3.10.0-1160.105.1.el7.x86_64'] 2024-01-16 19:45:07.684 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: kernel|3.10.0|1160.105.1.el7|x86_64| 2024-01-16 19:45:07.688 DEBUG PID: 58873 leapp.workflow.FactsCollection.scan_source_kernel: External command has finished: ['rpm', '-q', '--queryformat', '%{NAME}|%{VERSION}|%{RELEASE}|%{ARCH}|', u'kernel-3.10.0-1160.105.1.el7.x86_64'] 2024-01-16 19:45:07.709 INFO PID: 54559 leapp.workflow.FactsCollection: Executing actor setuptargetrepos 2024-01-16 19:45:08.55 INFO PID: 54559 leapp.workflow.FactsCollection: Starting stage After of phase FactsCollection 2024-01-16 19:45:08.59 INFO PID: 54559 leapp.workflow: Starting phase Checks 2024-01-16 19:45:08.61 INFO PID: 54559 leapp.workflow.Checks: Starting stage Before of phase Checks 2024-01-16 19:45:08.64 INFO PID: 54559 leapp.workflow.Checks: Starting stage Main of phase Checks 2024-01-16 19:45:08.66 INFO PID: 54559 leapp.workflow.Checks: Executing actor tcp_wrappers_check 2024-01-16 19:45:08.295 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_kde_gnome 2024-01-16 19:45:08.376 INFO PID: 59044 leapp.workflow.Checks.check_kde_gnome: No KDE app in use detected. 2024-01-16 19:45:08.388 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_insights_auto_register 2024-01-16 19:45:08.799 WARNING PID: 59092 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 693963253195f418526f045b6d630a1f4c7a193d 2024-01-16 19:45:08.820 INFO PID: 54559 leapp.workflow.Checks: Executing actor spamassassin_config_check 2024-01-16 19:45:08.893 DEBUG PID: 59146 leapp.workflow.Checks.spamassassin_config_check: Skipping execution - no SpamassassinFacts message has been produced. 2024-01-16 19:45:08.904 INFO PID: 54559 leapp.workflow.Checks: Executing actor efi_check_boot 2024-01-16 19:45:08.970 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_sendmail 2024-01-16 19:45:09.251 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_ipa_server 2024-01-16 19:45:09.332 INFO PID: 54559 leapp.workflow.Checks: Executing actor quagga_report 2024-01-16 19:45:09.387 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_nfs 2024-01-16 19:45:09.464 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_wireshark 2024-01-16 19:45:09.728 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_os_release 2024-01-16 19:45:09.798 INFO PID: 54559 leapp.workflow.Checks: Executing actor checkhybridimage 2024-01-16 19:45:10.94 INFO PID: 54559 leapp.workflow.Checks: Executing actor checkmemory 2024-01-16 19:45:10.177 INFO PID: 54559 leapp.workflow.Checks: Executing actor zipl_check_boot_entries 2024-01-16 19:45:10.244 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_mount_options 2024-01-16 19:45:10.319 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_memcached 2024-01-16 19:45:10.598 INFO PID: 59729 leapp.workflow.Checks.check_memcached: memcached package is not installed 2024-01-16 19:45:10.612 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_root_symlinks 2024-01-16 19:45:10.680 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_etc_releasever 2024-01-16 19:45:10.741 DEBUG PID: 59831 leapp.workflow.Checks.check_etc_releasever: Skipping execution. "releasever" is not set in DNF/YUM vars directory and no RHUIInfo has been produced 2024-01-16 19:45:10.752 INFO PID: 54559 leapp.workflow.Checks: Executing actor open_ssh_algorithms 2024-01-16 19:45:10.828 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_firewalld 2024-01-16 19:45:10.890 INFO PID: 54559 leapp.workflow.Checks: Executing actor removed_pam_modules_check 2024-01-16 19:45:10.961 WARNING PID: 59976 leapp.reporting: Stable Key report entry not provided, dynamically generating one - bf47e7305d6805e8bbeaa7593cf01e38030c23f3 2024-01-16 19:45:10.976 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_rhsmsku 2024-01-16 19:45:11.172 INFO PID: 54559 leapp.workflow.Checks: Executing actor removed_pam_modules 2024-01-16 19:45:11.243 INFO PID: 54559 leapp.workflow.Checks: Executing actor openssh_permit_root_login 2024-01-16 19:45:11.301 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_persistent_mounts 2024-01-16 19:45:11.361 INFO PID: 54559 leapp.workflow.Checks: Executing actor sctp_checks 2024-01-16 19:45:11.418 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_sap_hana 2024-01-16 19:45:11.484 INFO PID: 54559 leapp.workflow.Checks: Executing actor sssd_check 2024-01-16 19:45:11.537 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_removed_envvars 2024-01-16 19:45:11.598 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_se_linux 2024-01-16 19:45:11.650 WARNING PID: 60415 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 4f25fea9b15b9d1d07d52cc1de02073f295dac3d 2024-01-16 19:45:11.661 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_systemd_broken_symlinks 2024-01-16 19:45:11.724 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_system_arch 2024-01-16 19:45:11.783 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_installed_devel_kernels 2024-01-16 19:45:11.992 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_grub_core 2024-01-16 19:45:12.41 WARNING PID: 60607 leapp.reporting: Stable Key report entry not provided, dynamically generating one - ac7030e05d2ee248d34f08a9fa040b352bc410a3 2024-01-16 19:45:12.52 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_bind 2024-01-16 19:45:12.242 DEBUG PID: 60656 leapp.workflow.Checks.check_bind: bind is not installed 2024-01-16 19:45:12.252 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_brltty 2024-01-16 19:45:12.449 WARNING PID: 60704 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 6bdee7a18a7b2ef8926cda49eba5bab74726b412 2024-01-16 19:45:12.467 INFO PID: 54559 leapp.workflow.Checks: Executing actor multiple_package_versions 2024-01-16 19:45:13.9 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_installed_debug_kernels 2024-01-16 19:45:13.213 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_installed_kernels 2024-01-16 19:45:13.476 DEBUG PID: 60854 leapp.workflow.Checks.check_installed_kernels: Current kernel EVR: ('', u'3.10.0', u'1160.105.1.el7') 2024-01-16 19:45:13.478 DEBUG PID: 60854 leapp.workflow.Checks.check_installed_kernels: Newest kernel EVR: ('', u'3.10.0', u'1160.105.1.el7') 2024-01-16 19:45:13.487 INFO PID: 54559 leapp.workflow.Checks: Executing actor powertop 2024-01-16 19:45:13.695 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_yum_plugins_enabled 2024-01-16 19:45:13.856 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_ntp 2024-01-16 19:45:14.105 DEBUG PID: 61005 leapp.workflow.Checks.check_ntp: External command has started: ['systemctl', 'is-active', 'ntpdate.service'] 2024-01-16 19:45:14.120 DEBUG PID: 61005 leapp.workflow.Checks.check_ntp: inactive 2024-01-16 19:45:14.122 DEBUG PID: 61005 leapp.workflow.Checks.check_ntp: Command ['systemctl', 'is-active', 'ntpdate.service'] failed with exit code 3. 2024-01-16 19:45:14.124 DEBUG PID: 61005 leapp.workflow.Checks.check_ntp: External command has finished: ['systemctl', 'is-active', 'ntpdate.service'] 2024-01-16 19:45:14.126 DEBUG PID: 61005 leapp.workflow.Checks.check_ntp: ntpdate.service is not active 2024-01-16 19:45:14.128 INFO PID: 61005 leapp.workflow.Checks.check_ntp: ntpd/ntpdate configuration will not be migrated 2024-01-16 19:45:14.145 INFO PID: 54559 leapp.workflow.Checks: Executing actor cephvolumescan 2024-01-16 19:45:14.213 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_target_iso 2024-01-16 19:45:14.271 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_consumed_assets 2024-01-16 19:45:14.333 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_docker 2024-01-16 19:45:14.531 INFO PID: 54559 leapp.workflow.Checks: Executing actor vsftpd_config_check 2024-01-16 19:45:14.579 INFO PID: 54559 leapp.workflow.Checks: Executing actor checkgrep 2024-01-16 19:45:14.808 WARNING PID: 61301 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 94665a499e2eeee35eca3e7093a7abe183384b16 2024-01-16 19:45:14.822 INFO PID: 54559 leapp.workflow.Checks: Executing actor multipath_conf_check 2024-01-16 19:45:14.866 DEBUG PID: 61349 leapp.workflow.Checks.multipath_conf_check: Skipping execution. No MultipathConfFacts has been produced 2024-01-16 19:45:14.876 INFO PID: 54559 leapp.workflow.Checks: Executing actor unsupported_upgrade_check 2024-01-16 19:45:14.921 INFO PID: 54559 leapp.workflow.Checks: Executing actor open_ssh_use_privilege_separation 2024-01-16 19:45:14.967 INFO PID: 54559 leapp.workflow.Checks: Executing actor bacula_check 2024-01-16 19:45:15.174 INFO PID: 54559 leapp.workflow.Checks: Executing actor satellite_upgrade_check 2024-01-16 19:45:15.224 INFO PID: 54559 leapp.workflow.Checks: Executing actor cups_check 2024-01-16 19:45:15.263 DEBUG PID: 61589 leapp.fallback: No facts gathered about CUPS - skipping reports. 2024-01-16 19:45:15.274 INFO PID: 54559 leapp.workflow.Checks: Executing actor checkacpid 2024-01-16 19:45:15.494 INFO PID: 54559 leapp.workflow.Checks: Executing actor enable_rsyncd_service 2024-01-16 19:45:15.557 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_skipped_repositories 2024-01-16 19:45:15.609 INFO PID: 54559 leapp.workflow.Checks: Executing actor open_ssh_protocol 2024-01-16 19:45:15.661 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_btrfs 2024-01-16 19:45:15.712 INFO PID: 54559 leapp.workflow.Checks: Executing actor red_hat_signed_rpm_check 2024-01-16 19:45:15.750 WARNING PID: 61883 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 13f0791ae5f19f50e7d0d606fb6501f91b1efb2c 2024-01-16 19:45:15.761 INFO PID: 54559 leapp.workflow.Checks: Executing actor detect_grub_config_error 2024-01-16 19:45:15.810 INFO PID: 54559 leapp.workflow.Checks: Executing actor enable_device_cio_free_service 2024-01-16 19:45:15.858 INFO PID: 54559 leapp.workflow.Checks: Executing actor checktargetrepos 2024-01-16 19:45:16.18 INFO PID: 54559 leapp.workflow.Checks: Executing actor open_ssh_deprecated_directives_check 2024-01-16 19:45:16.63 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_cifs 2024-01-16 19:45:16.122 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_postfix 2024-01-16 19:45:16.308 WARNING PID: 62172 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 5721e0a07a67d82cf7e5ea6f17662cd4f82e0a33 2024-01-16 19:45:16.321 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_boot_avail_space 2024-01-16 19:45:16.367 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_chrony 2024-01-16 19:45:16.558 DEBUG PID: 62268 leapp.workflow.Checks.check_chrony: External command has started: ['rpm', '-V', '--nomtime', 'chrony'] 2024-01-16 19:45:16.612 DEBUG PID: 62268 leapp.workflow.Checks.check_chrony: S.5...... c /etc/chrony.conf 2024-01-16 19:45:16.620 DEBUG PID: 62268 leapp.workflow.Checks.check_chrony: External command has finished: ['rpm', '-V', '--nomtime', 'chrony'] 2024-01-16 19:45:16.622 WARNING PID: 62268 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 9acbfcce3d310a70b602c7ab0a9c2cb94eb6b63f 2024-01-16 19:45:16.633 INFO PID: 54559 leapp.workflow.Checks: Executing actor postgresql_check 2024-01-16 19:45:17.20 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_detected_devices_and_drivers 2024-01-16 19:45:17.88 INFO PID: 54559 leapp.workflow.Checks: Executing actor checkfstabxfsoptions 2024-01-16 19:45:17.141 INFO PID: 54559 leapp.workflow.Checks: Executing actor checkirssi 2024-01-16 19:45:17.340 INFO PID: 54559 leapp.workflow.Checks: Executing actor python_inform_user 2024-01-16 19:45:17.378 WARNING PID: 62516 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 0c98585b1d8d252eb540bf61560094f3495351f5 2024-01-16 19:45:17.389 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_fstab_mount_order 2024-01-16 19:45:17.442 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_ha_cluster 2024-01-16 19:45:17.487 INFO PID: 54559 leapp.workflow.Checks: Executing actor authselect_check 2024-01-16 19:45:17.528 WARNING PID: 62660 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 40c4ab1da4a30dc1ca40e543f6385e1336d8810c 2024-01-16 19:45:17.540 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_fips 2024-01-16 19:45:17.595 INFO PID: 54559 leapp.workflow.Checks: Executing actor checkdosfstools 2024-01-16 19:45:17.784 WARNING PID: 62756 leapp.reporting: Stable Key report entry not provided, dynamically generating one - c75fe5e06c70d9e764703fa2611f917c75946226 2024-01-16 19:45:17.796 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_rpm_transaction_events 2024-01-16 19:45:18.51 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_luks_and_inhibit 2024-01-16 19:45:18.109 INFO PID: 54559 leapp.workflow.Checks: Executing actor check_skip_phase 2024-01-16 19:45:18.160 INFO PID: 54559 leapp.workflow.Checks: Starting stage After of phase Checks 2024-01-16 19:45:18.163 INFO PID: 54559 leapp.workflow: Starting phase TargetTransactionFactsCollection 2024-01-16 19:45:18.164 INFO PID: 54559 leapp.workflow.TargetTransactionFactsCollection: Starting stage Before of phase TargetTransactionFactsCollection 2024-01-16 19:45:18.168 INFO PID: 54559 leapp.workflow.TargetTransactionFactsCollection: Starting stage Main of phase TargetTransactionFactsCollection 2024-01-16 19:45:18.169 INFO PID: 54559 leapp.workflow.TargetTransactionFactsCollection: Executing actor create_iso_repofile 2024-01-16 19:45:18.232 INFO PID: 54559 leapp.workflow.TargetTransactionFactsCollection: Executing actor target_userspace_creator 2024-01-16 19:45:18.434 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['du', '-sPmx', '/var/lib/leapp/el8userspace'] 2024-01-16 19:45:18.445 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 18 /var/lib/leapp/el8userspace 2024-01-16 19:45:18.449 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['du', '-sPmx', '/var/lib/leapp/el8userspace'] 2024-01-16 19:45:18.450 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating source overlay in /var/lib/leapp/scratch with mounts in /var/lib/leapp/scratch/mounts 2024-01-16 19:45:18.452 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating mount directories. 2024-01-16 19:45:18.453 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Done creating mount directories. 2024-01-16 19:45:18.455 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/diskimages'] 2024-01-16 19:45:18.465 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/diskimages'] 2024-01-16 19:45:18.467 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating disk images directory. 2024-01-16 19:45:18.468 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Done creating disk images directory. 2024-01-16 19:45:18.469 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Attempting to create disk image at /var/lib/leapp/scratch/diskimages/root_ 2024-01-16 19:45:18.471 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_', 'bs=1M', 'count=0', 'seek=94491'] 2024-01-16 19:45:18.478 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records in 2024-01-16 19:45:18.480 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records out 2024-01-16 19:45:18.481 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0 bytes (0 B) copied, 0.000135815 s, 0.0 kB/s 2024-01-16 19:45:18.484 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_', 'bs=1M', 'count=0', 'seek=94491'] 2024-01-16 19:45:18.485 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating XFS filesystem in disk image at /var/lib/leapp/scratch/diskimages/root_ 2024-01-16 19:45:18.486 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_'] 2024-01-16 19:45:18.724 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: meta-data=/var/lib/leapp/scratch/diskimages/root_ isize=512 agcount=4, agsize=6047424 blks 2024-01-16 19:45:18.729 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:18.731 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = crc=1 finobt=0, sparse=0 2024-01-16 19:45:18.733 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: data = bsize=4096 blocks=24189696, imaxpct=25 2024-01-16 19:45:18.735 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sunit=0 swidth=0 blks 2024-01-16 19:45:18.736 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:18.737 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: log =internal log bsize=4096 blocks=8192, version=2 2024-01-16 19:45:18.739 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:18.740 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:18.743 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_'] 2024-01-16 19:45:18.744 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Attempting to create disk image at /var/lib/leapp/scratch/diskimages/root_boot 2024-01-16 19:45:18.746 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_boot', 'bs=1M', 'count=0', 'seek=1657'] 2024-01-16 19:45:18.754 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records in 2024-01-16 19:45:18.756 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records out 2024-01-16 19:45:18.758 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0 bytes (0 B) copied, 0.000176613 s, 0.0 kB/s 2024-01-16 19:45:18.760 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_boot', 'bs=1M', 'count=0', 'seek=1657'] 2024-01-16 19:45:18.762 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating XFS filesystem in disk image at /var/lib/leapp/scratch/diskimages/root_boot 2024-01-16 19:45:18.763 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_boot'] 2024-01-16 19:45:18.894 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: meta-data=/var/lib/leapp/scratch/diskimages/root_boot isize=512 agcount=4, agsize=106048 blks 2024-01-16 19:45:18.898 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:18.902 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = crc=1 finobt=0, sparse=0 2024-01-16 19:45:18.904 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: data = bsize=4096 blocks=424192, imaxpct=25 2024-01-16 19:45:18.906 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sunit=0 swidth=0 blks 2024-01-16 19:45:18.908 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:18.909 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: log =internal log bsize=4096 blocks=8192, version=2 2024-01-16 19:45:18.910 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:18.912 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:18.914 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_boot'] 2024-01-16 19:45:18.916 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Attempting to create disk image at /var/lib/leapp/scratch/diskimages/root_hana_data 2024-01-16 19:45:18.917 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_hana_data', 'bs=1M', 'count=0', 'seek=1269988'] 2024-01-16 19:45:18.925 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records in 2024-01-16 19:45:18.927 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records out 2024-01-16 19:45:18.929 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0 bytes (0 B) copied, 0.000182823 s, 0.0 kB/s 2024-01-16 19:45:18.931 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_hana_data', 'bs=1M', 'count=0', 'seek=1269988'] 2024-01-16 19:45:18.933 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating XFS filesystem in disk image at /var/lib/leapp/scratch/diskimages/root_hana_data 2024-01-16 19:45:18.934 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_hana_data'] 2024-01-16 19:45:19.57 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: meta-data=/var/lib/leapp/scratch/diskimages/root_hana_data isize=512 agcount=4, agsize=81279232 blks 2024-01-16 19:45:19.61 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:19.64 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = crc=1 finobt=0, sparse=0 2024-01-16 19:45:19.66 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: data = bsize=4096 blocks=325116928, imaxpct=5 2024-01-16 19:45:19.68 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sunit=0 swidth=0 blks 2024-01-16 19:45:19.69 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:19.70 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: log =internal log bsize=4096 blocks=8192, version=2 2024-01-16 19:45:19.72 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:19.73 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:19.76 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_hana_data'] 2024-01-16 19:45:19.77 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Attempting to create disk image at /var/lib/leapp/scratch/diskimages/root_hana_log 2024-01-16 19:45:19.79 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_hana_log', 'bs=1M', 'count=0', 'seek=400231'] 2024-01-16 19:45:19.87 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records in 2024-01-16 19:45:19.89 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records out 2024-01-16 19:45:19.90 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0 bytes (0 B) copied, 0.000169709 s, 0.0 kB/s 2024-01-16 19:45:19.93 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_hana_log', 'bs=1M', 'count=0', 'seek=400231'] 2024-01-16 19:45:19.94 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating XFS filesystem in disk image at /var/lib/leapp/scratch/diskimages/root_hana_log 2024-01-16 19:45:19.96 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_hana_log'] 2024-01-16 19:45:19.222 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: meta-data=/var/lib/leapp/scratch/diskimages/root_hana_log isize=512 agcount=4, agsize=25614784 blks 2024-01-16 19:45:19.226 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:19.229 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = crc=1 finobt=0, sparse=0 2024-01-16 19:45:19.232 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: data = bsize=4096 blocks=102459136, imaxpct=25 2024-01-16 19:45:19.235 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sunit=0 swidth=0 blks 2024-01-16 19:45:19.236 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:19.238 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: log =internal log bsize=4096 blocks=8192, version=2 2024-01-16 19:45:19.239 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:19.241 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:19.243 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_hana_log'] 2024-01-16 19:45:19.245 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Attempting to create disk image at /var/lib/leapp/scratch/diskimages/root_hana_shared 2024-01-16 19:45:19.246 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_hana_shared', 'bs=1M', 'count=0', 'seek=581424'] 2024-01-16 19:45:19.255 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records in 2024-01-16 19:45:19.257 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records out 2024-01-16 19:45:19.258 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0 bytes (0 B) copied, 0.000134153 s, 0.0 kB/s 2024-01-16 19:45:19.261 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_hana_shared', 'bs=1M', 'count=0', 'seek=581424'] 2024-01-16 19:45:19.262 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating XFS filesystem in disk image at /var/lib/leapp/scratch/diskimages/root_hana_shared 2024-01-16 19:45:19.264 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_hana_shared'] 2024-01-16 19:45:19.395 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: meta-data=/var/lib/leapp/scratch/diskimages/root_hana_shared isize=512 agcount=4, agsize=37211136 blks 2024-01-16 19:45:19.400 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:19.403 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = crc=1 finobt=0, sparse=0 2024-01-16 19:45:19.405 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: data = bsize=4096 blocks=148844544, imaxpct=25 2024-01-16 19:45:19.408 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sunit=0 swidth=0 blks 2024-01-16 19:45:19.411 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:19.414 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: log =internal log bsize=4096 blocks=8192, version=2 2024-01-16 19:45:19.416 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:19.418 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:19.421 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_hana_shared'] 2024-01-16 19:45:19.422 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Attempting to create disk image at /var/lib/leapp/scratch/diskimages/root_interfaces 2024-01-16 19:45:19.423 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_interfaces', 'bs=1M', 'count=0', 'seek=7306'] 2024-01-16 19:45:19.432 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records in 2024-01-16 19:45:19.436 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records out 2024-01-16 19:45:19.439 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0 bytes (0 B) copied, 0.000132096 s, 0.0 kB/s 2024-01-16 19:45:19.444 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_interfaces', 'bs=1M', 'count=0', 'seek=7306'] 2024-01-16 19:45:19.446 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating XFS filesystem in disk image at /var/lib/leapp/scratch/diskimages/root_interfaces 2024-01-16 19:45:19.448 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_interfaces'] 2024-01-16 19:45:20.223 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: meta-data=/var/lib/leapp/scratch/diskimages/root_interfaces isize=512 agcount=4, agsize=467584 blks 2024-01-16 19:45:20.227 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:20.230 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = crc=1 finobt=0, sparse=0 2024-01-16 19:45:20.233 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: data = bsize=4096 blocks=1870336, imaxpct=25 2024-01-16 19:45:20.235 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sunit=0 swidth=0 blks 2024-01-16 19:45:20.237 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:20.239 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: log =internal log bsize=4096 blocks=8192, version=2 2024-01-16 19:45:20.240 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:20.241 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:20.244 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_interfaces'] 2024-01-16 19:45:20.246 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Attempting to create disk image at /var/lib/leapp/scratch/diskimages/root_sapmnt 2024-01-16 19:45:20.247 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_sapmnt', 'bs=1M', 'count=0', 'seek=46832'] 2024-01-16 19:45:20.255 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records in 2024-01-16 19:45:20.257 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records out 2024-01-16 19:45:20.259 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0 bytes (0 B) copied, 0.000143812 s, 0.0 kB/s 2024-01-16 19:45:20.261 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_sapmnt', 'bs=1M', 'count=0', 'seek=46832'] 2024-01-16 19:45:20.263 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating XFS filesystem in disk image at /var/lib/leapp/scratch/diskimages/root_sapmnt 2024-01-16 19:45:20.264 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_sapmnt'] 2024-01-16 19:45:20.385 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: meta-data=/var/lib/leapp/scratch/diskimages/root_sapmnt isize=512 agcount=4, agsize=2997248 blks 2024-01-16 19:45:20.387 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:20.389 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = crc=1 finobt=0, sparse=0 2024-01-16 19:45:20.390 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: data = bsize=4096 blocks=11988992, imaxpct=25 2024-01-16 19:45:20.392 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sunit=0 swidth=0 blks 2024-01-16 19:45:20.393 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:20.394 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: log =internal log bsize=4096 blocks=8192, version=2 2024-01-16 19:45:20.396 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:20.397 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:20.400 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_sapmnt'] 2024-01-16 19:45:20.402 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Attempting to create disk image at /var/lib/leapp/scratch/diskimages/root_usr_sap 2024-01-16 19:45:20.403 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_usr_sap', 'bs=1M', 'count=0', 'seek=49026'] 2024-01-16 19:45:20.411 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records in 2024-01-16 19:45:20.413 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0+0 records out 2024-01-16 19:45:20.415 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 0 bytes (0 B) copied, 0.000168895 s, 0.0 kB/s 2024-01-16 19:45:20.417 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/bin/dd', 'if=/dev/zero', 'of=/var/lib/leapp/scratch/diskimages/root_usr_sap', 'bs=1M', 'count=0', 'seek=49026'] 2024-01-16 19:45:20.419 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating XFS filesystem in disk image at /var/lib/leapp/scratch/diskimages/root_usr_sap 2024-01-16 19:45:20.420 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_usr_sap'] 2024-01-16 19:45:20.559 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: meta-data=/var/lib/leapp/scratch/diskimages/root_usr_sap isize=512 agcount=4, agsize=3137664 blks 2024-01-16 19:45:20.563 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 attr=2, projid32bit=1 2024-01-16 19:45:20.566 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = crc=1 finobt=0, sparse=0 2024-01-16 19:45:20.567 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: data = bsize=4096 blocks=12550656, imaxpct=25 2024-01-16 19:45:20.569 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sunit=0 swidth=0 blks 2024-01-16 19:45:20.570 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2024-01-16 19:45:20.571 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: log =internal log bsize=4096 blocks=8192, version=2 2024-01-16 19:45:20.572 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: = sectsz=512 sunit=0 blks, lazy-count=1 2024-01-16 19:45:20.574 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: realtime =none extsz=4096 blocks=0, rtextents=0 2024-01-16 19:45:20.577 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['/sbin/mkfs.xfs', '-l', 'size=32m', '-f', '/var/lib/leapp/scratch/diskimages/root_usr_sap'] 2024-01-16 19:45:20.578 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_'] 2024-01-16 19:45:20.589 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_'] 2024-01-16 19:45:20.591 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_', '/var/lib/leapp/scratch/mounts/root_'] 2024-01-16 19:45:20.653 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_', '/var/lib/leapp/scratch/mounts/root_'] 2024-01-16 19:45:20.657 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/upper'] 2024-01-16 19:45:20.670 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/upper'] 2024-01-16 19:45:20.672 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/work'] 2024-01-16 19:45:20.681 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/work'] 2024-01-16 19:45:20.682 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2024-01-16 19:45:20.696 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2024-01-16 19:45:20.701 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/,upperdir=/var/lib/leapp/scratch/mounts/root_/upper,workdir=/var/lib/leapp/scratch/mounts/root_/work', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2024-01-16 19:45:20.715 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/,upperdir=/var/lib/leapp/scratch/mounts/root_/upper,workdir=/var/lib/leapp/scratch/mounts/root_/work', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2024-01-16 19:45:20.717 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot'] 2024-01-16 19:45:20.727 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot'] 2024-01-16 19:45:20.729 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_boot', '/var/lib/leapp/scratch/mounts/root_boot'] 2024-01-16 19:45:20.799 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_boot', '/var/lib/leapp/scratch/mounts/root_boot'] 2024-01-16 19:45:20.802 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/upper'] 2024-01-16 19:45:20.815 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/upper'] 2024-01-16 19:45:20.816 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/work'] 2024-01-16 19:45:20.826 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/work'] 2024-01-16 19:45:20.828 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2024-01-16 19:45:20.839 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2024-01-16 19:45:20.843 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/boot,upperdir=/var/lib/leapp/scratch/mounts/root_boot/upper,workdir=/var/lib/leapp/scratch/mounts/root_boot/work', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2024-01-16 19:45:20.855 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/boot,upperdir=/var/lib/leapp/scratch/mounts/root_boot/upper,workdir=/var/lib/leapp/scratch/mounts/root_boot/work', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2024-01-16 19:45:20.857 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2024-01-16 19:45:20.866 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2024-01-16 19:45:20.869 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_boot/root_boot', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2024-01-16 19:45:20.878 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_boot/root_boot', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2024-01-16 19:45:20.880 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces'] 2024-01-16 19:45:20.889 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces'] 2024-01-16 19:45:20.891 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_interfaces', '/var/lib/leapp/scratch/mounts/root_interfaces'] 2024-01-16 19:45:20.975 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_interfaces', '/var/lib/leapp/scratch/mounts/root_interfaces'] 2024-01-16 19:45:20.978 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces/upper'] 2024-01-16 19:45:20.988 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces/upper'] 2024-01-16 19:45:20.989 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces/work'] 2024-01-16 19:45:21.1 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces/work'] 2024-01-16 19:45:21.2 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces/root_interfaces'] 2024-01-16 19:45:21.10 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces/root_interfaces'] 2024-01-16 19:45:21.16 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/interfaces,upperdir=/var/lib/leapp/scratch/mounts/root_interfaces/upper,workdir=/var/lib/leapp/scratch/mounts/root_interfaces/work', '/var/lib/leapp/scratch/mounts/root_interfaces/root_interfaces'] 2024-01-16 19:45:21.29 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/interfaces,upperdir=/var/lib/leapp/scratch/mounts/root_interfaces/upper,workdir=/var/lib/leapp/scratch/mounts/root_interfaces/work', '/var/lib/leapp/scratch/mounts/root_interfaces/root_interfaces'] 2024-01-16 19:45:21.31 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/interfaces'] 2024-01-16 19:45:21.39 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/interfaces'] 2024-01-16 19:45:21.40 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_interfaces/root_interfaces', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/interfaces'] 2024-01-16 19:45:21.49 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_interfaces/root_interfaces', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/interfaces'] 2024-01-16 19:45:21.51 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log'] 2024-01-16 19:45:21.58 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log'] 2024-01-16 19:45:21.60 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_hana_log', '/var/lib/leapp/scratch/mounts/root_hana_log'] 2024-01-16 19:45:21.141 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_hana_log', '/var/lib/leapp/scratch/mounts/root_hana_log'] 2024-01-16 19:45:21.143 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log/upper'] 2024-01-16 19:45:21.151 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log/upper'] 2024-01-16 19:45:21.152 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log/work'] 2024-01-16 19:45:21.163 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log/work'] 2024-01-16 19:45:21.164 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log/root_hana_log'] 2024-01-16 19:45:21.174 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log/root_hana_log'] 2024-01-16 19:45:21.181 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/hana/log,upperdir=/var/lib/leapp/scratch/mounts/root_hana_log/upper,workdir=/var/lib/leapp/scratch/mounts/root_hana_log/work', '/var/lib/leapp/scratch/mounts/root_hana_log/root_hana_log'] 2024-01-16 19:45:21.191 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/hana/log,upperdir=/var/lib/leapp/scratch/mounts/root_hana_log/upper,workdir=/var/lib/leapp/scratch/mounts/root_hana_log/work', '/var/lib/leapp/scratch/mounts/root_hana_log/root_hana_log'] 2024-01-16 19:45:21.192 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/log'] 2024-01-16 19:45:21.200 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/log'] 2024-01-16 19:45:21.201 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_hana_log/root_hana_log', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/log'] 2024-01-16 19:45:21.211 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_hana_log/root_hana_log', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/log'] 2024-01-16 19:45:21.212 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared'] 2024-01-16 19:45:21.222 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared'] 2024-01-16 19:45:21.223 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_hana_shared', '/var/lib/leapp/scratch/mounts/root_hana_shared'] 2024-01-16 19:45:21.298 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_hana_shared', '/var/lib/leapp/scratch/mounts/root_hana_shared'] 2024-01-16 19:45:21.300 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared/upper'] 2024-01-16 19:45:21.312 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared/upper'] 2024-01-16 19:45:21.314 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared/work'] 2024-01-16 19:45:21.325 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared/work'] 2024-01-16 19:45:21.326 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared/root_hana_shared'] 2024-01-16 19:45:21.338 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared/root_hana_shared'] 2024-01-16 19:45:21.346 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/hana/shared,upperdir=/var/lib/leapp/scratch/mounts/root_hana_shared/upper,workdir=/var/lib/leapp/scratch/mounts/root_hana_shared/work', '/var/lib/leapp/scratch/mounts/root_hana_shared/root_hana_shared'] 2024-01-16 19:45:21.357 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/hana/shared,upperdir=/var/lib/leapp/scratch/mounts/root_hana_shared/upper,workdir=/var/lib/leapp/scratch/mounts/root_hana_shared/work', '/var/lib/leapp/scratch/mounts/root_hana_shared/root_hana_shared'] 2024-01-16 19:45:21.359 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/shared'] 2024-01-16 19:45:21.369 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/shared'] 2024-01-16 19:45:21.371 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_hana_shared/root_hana_shared', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/shared'] 2024-01-16 19:45:21.381 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_hana_shared/root_hana_shared', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/shared'] 2024-01-16 19:45:21.382 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data'] 2024-01-16 19:45:21.391 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data'] 2024-01-16 19:45:21.393 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_hana_data', '/var/lib/leapp/scratch/mounts/root_hana_data'] 2024-01-16 19:45:21.467 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_hana_data', '/var/lib/leapp/scratch/mounts/root_hana_data'] 2024-01-16 19:45:21.468 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data/upper'] 2024-01-16 19:45:21.476 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data/upper'] 2024-01-16 19:45:21.477 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data/work'] 2024-01-16 19:45:21.490 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data/work'] 2024-01-16 19:45:21.491 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data/root_hana_data'] 2024-01-16 19:45:21.499 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data/root_hana_data'] 2024-01-16 19:45:21.505 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/hana/data,upperdir=/var/lib/leapp/scratch/mounts/root_hana_data/upper,workdir=/var/lib/leapp/scratch/mounts/root_hana_data/work', '/var/lib/leapp/scratch/mounts/root_hana_data/root_hana_data'] 2024-01-16 19:45:21.521 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/hana/data,upperdir=/var/lib/leapp/scratch/mounts/root_hana_data/upper,workdir=/var/lib/leapp/scratch/mounts/root_hana_data/work', '/var/lib/leapp/scratch/mounts/root_hana_data/root_hana_data'] 2024-01-16 19:45:21.524 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/data'] 2024-01-16 19:45:21.534 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/data'] 2024-01-16 19:45:21.537 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_hana_data/root_hana_data', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/data'] 2024-01-16 19:45:21.547 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_hana_data/root_hana_data', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/data'] 2024-01-16 19:45:21.549 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap'] 2024-01-16 19:45:21.558 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap'] 2024-01-16 19:45:21.560 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_usr_sap', '/var/lib/leapp/scratch/mounts/root_usr_sap'] 2024-01-16 19:45:21.632 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_usr_sap', '/var/lib/leapp/scratch/mounts/root_usr_sap'] 2024-01-16 19:45:21.634 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap/upper'] 2024-01-16 19:45:21.646 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap/upper'] 2024-01-16 19:45:21.649 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap/work'] 2024-01-16 19:45:21.659 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap/work'] 2024-01-16 19:45:21.661 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap/root_usr_sap'] 2024-01-16 19:45:21.671 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap/root_usr_sap'] 2024-01-16 19:45:21.676 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/usr/sap,upperdir=/var/lib/leapp/scratch/mounts/root_usr_sap/upper,workdir=/var/lib/leapp/scratch/mounts/root_usr_sap/work', '/var/lib/leapp/scratch/mounts/root_usr_sap/root_usr_sap'] 2024-01-16 19:45:21.689 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/usr/sap,upperdir=/var/lib/leapp/scratch/mounts/root_usr_sap/upper,workdir=/var/lib/leapp/scratch/mounts/root_usr_sap/work', '/var/lib/leapp/scratch/mounts/root_usr_sap/root_usr_sap'] 2024-01-16 19:45:21.690 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/usr/sap'] 2024-01-16 19:45:21.703 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/usr/sap'] 2024-01-16 19:45:21.705 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_usr_sap/root_usr_sap', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/usr/sap'] 2024-01-16 19:45:21.716 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_usr_sap/root_usr_sap', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/usr/sap'] 2024-01-16 19:45:21.718 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt'] 2024-01-16 19:45:21.728 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt'] 2024-01-16 19:45:21.729 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_sapmnt', '/var/lib/leapp/scratch/mounts/root_sapmnt'] 2024-01-16 19:45:21.798 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'loop', '/var/lib/leapp/scratch/diskimages/root_sapmnt', '/var/lib/leapp/scratch/mounts/root_sapmnt'] 2024-01-16 19:45:21.801 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt/upper'] 2024-01-16 19:45:21.816 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt/upper'] 2024-01-16 19:45:21.818 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt/work'] 2024-01-16 19:45:21.827 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt/work'] 2024-01-16 19:45:21.828 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt/root_sapmnt'] 2024-01-16 19:45:21.840 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt/root_sapmnt'] 2024-01-16 19:45:21.846 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/sapmnt,upperdir=/var/lib/leapp/scratch/mounts/root_sapmnt/upper,workdir=/var/lib/leapp/scratch/mounts/root_sapmnt/work', '/var/lib/leapp/scratch/mounts/root_sapmnt/root_sapmnt'] 2024-01-16 19:45:21.862 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/sapmnt,upperdir=/var/lib/leapp/scratch/mounts/root_sapmnt/upper,workdir=/var/lib/leapp/scratch/mounts/root_sapmnt/work', '/var/lib/leapp/scratch/mounts/root_sapmnt/root_sapmnt'] 2024-01-16 19:45:21.865 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/sapmnt'] 2024-01-16 19:45:21.875 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/sapmnt'] 2024-01-16 19:45:21.876 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_sapmnt/root_sapmnt', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/sapmnt'] 2024-01-16 19:45:21.886 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_sapmnt/root_sapmnt', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/sapmnt'] 2024-01-16 19:45:21.888 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2024-01-16 19:45:21.899 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2024-01-16 19:45:21.900 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/cache/dnf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2024-01-16 19:45:21.910 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/cache/dnf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2024-01-16 19:45:21.913 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--setenv=LEAPP_UPGRADE_PATH_TARGET_RELEASE=8.6', '--setenv=LEAPP_NO_RHSM=0', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_TARGET_PRODUCT_CHANNEL=e4s', '--setenv=LEAPP_UPGRADE_PATH_FLAVOUR=saphana', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/common/tools:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/common/files:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_IPU_IN_PROGRESS=7to8', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=e0d67743-9580-48d8-b36e-1704913c58b4', '--setenv=LEAPP_HOSTNAME=sxsaphana-qas.superxtra.com', 'ln', '-s', '/etc/rhsm', '/etc/rhsm-host'] 2024-01-16 19:45:21.924 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2024-01-16 19:45:21.927 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2024-01-16 19:45:21.929 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Host and machine ids are equal (9b8cb65bc67b40a49f1a5f27e6c86ed3): refusing to link journals 2024-01-16 19:45:21.941 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--setenv=LEAPP_UPGRADE_PATH_TARGET_RELEASE=8.6', '--setenv=LEAPP_NO_RHSM=0', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_TARGET_PRODUCT_CHANNEL=e4s', '--setenv=LEAPP_UPGRADE_PATH_FLAVOUR=saphana', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/common/tools:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/common/files:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_IPU_IN_PROGRESS=7to8', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=e0d67743-9580-48d8-b36e-1704913c58b4', '--setenv=LEAPP_HOSTNAME=sxsaphana-qas.superxtra.com', 'ln', '-s', '/etc/rhsm', '/etc/rhsm-host'] 2024-01-16 19:45:21.944 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--setenv=LEAPP_UPGRADE_PATH_TARGET_RELEASE=8.6', '--setenv=LEAPP_NO_RHSM=0', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_TARGET_PRODUCT_CHANNEL=e4s', '--setenv=LEAPP_UPGRADE_PATH_FLAVOUR=saphana', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/common/tools:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/common/files:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_IPU_IN_PROGRESS=7to8', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=e0d67743-9580-48d8-b36e-1704913c58b4', '--setenv=LEAPP_HOSTNAME=sxsaphana-qas.superxtra.com', 'yum', 'clean', 'all'] 2024-01-16 19:45:21.957 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2024-01-16 19:45:21.960 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2024-01-16 19:45:21.962 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Host and machine ids are equal (9b8cb65bc67b40a49f1a5f27e6c86ed3): refusing to link journals 2024-01-16 19:45:22.265 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Loaded plugins: langpacks, product-id, search-disabled-repos, subscription- 2024-01-16 19:45:22.268 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: : manager 2024-01-16 19:45:22.825 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Cleaning repos: rhel-8-for-x86_64-appstream-rpms rhel-8-for-x86_64-baseos-rpms 2024-01-16 19:45:22.828 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Other repos take up 641 M of disk space (use --verbose for details) 2024-01-16 19:45:22.895 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--setenv=LEAPP_UPGRADE_PATH_TARGET_RELEASE=8.6', '--setenv=LEAPP_NO_RHSM=0', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_TARGET_PRODUCT_CHANNEL=e4s', '--setenv=LEAPP_UPGRADE_PATH_FLAVOUR=saphana', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/common/tools:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/common/files:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_IPU_IN_PROGRESS=7to8', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=e0d67743-9580-48d8-b36e-1704913c58b4', '--setenv=LEAPP_HOSTNAME=sxsaphana-qas.superxtra.com', 'yum', 'clean', 'all'] 2024-01-16 19:45:22.906 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--setenv=LEAPP_UPGRADE_PATH_TARGET_RELEASE=8.6', '--setenv=LEAPP_NO_RHSM=0', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_TARGET_PRODUCT_CHANNEL=e4s', '--setenv=LEAPP_UPGRADE_PATH_FLAVOUR=saphana', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/common/tools:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/common/files:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_IPU_IN_PROGRESS=7to8', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=e0d67743-9580-48d8-b36e-1704913c58b4', '--setenv=LEAPP_HOSTNAME=sxsaphana-qas.superxtra.com', 'find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2024-01-16 19:45:22.919 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2024-01-16 19:45:22.922 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2024-01-16 19:45:22.923 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Host and machine ids are equal (9b8cb65bc67b40a49f1a5f27e6c86ed3): refusing to link journals 2024-01-16 19:45:22.925 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/redhat.repo 2024-01-16 19:45:22.939 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--setenv=LEAPP_UPGRADE_PATH_TARGET_RELEASE=8.6', '--setenv=LEAPP_NO_RHSM=0', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_TARGET_PRODUCT_CHANNEL=e4s', '--setenv=LEAPP_UPGRADE_PATH_FLAVOUR=saphana', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/common/tools:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/common/files:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_IPU_IN_PROGRESS=7to8', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=e0d67743-9580-48d8-b36e-1704913c58b4', '--setenv=LEAPP_HOSTNAME=sxsaphana-qas.superxtra.com', 'find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2024-01-16 19:45:22.980 INFO PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: The following repoids are available through RHSM: - ansible-2-for-rhel-8-x86_64-debug-rpms - ansible-2-for-rhel-8-x86_64-rpms - ansible-2-for-rhel-8-x86_64-source-rpms - ansible-2.8-for-rhel-8-x86_64-debug-rpms - ansible-2.8-for-rhel-8-x86_64-rpms - ansible-2.8-for-rhel-8-x86_64-source-rpms - ansible-2.9-for-rhel-8-x86_64-debug-rpms - ansible-2.9-for-rhel-8-x86_64-rpms - ansible-2.9-for-rhel-8-x86_64-source-rpms - codeready-builder-for-rhel-8-x86_64-debug-rpms - codeready-builder-for-rhel-8-x86_64-eus-debug-rpms - codeready-builder-for-rhel-8-x86_64-eus-rpms - codeready-builder-for-rhel-8-x86_64-eus-source-rpms - codeready-builder-for-rhel-8-x86_64-rpms - codeready-builder-for-rhel-8-x86_64-source-rpms - discovery-1-for-rhel-8-x86_64-debug-rpms - discovery-1-for-rhel-8-x86_64-rpms - discovery-1-for-rhel-8-x86_64-source-rpms - openstack-15-tools-for-rhel-8-x86_64-debug-rpms - openstack-15-tools-for-rhel-8-x86_64-rpms - openstack-15-tools-for-rhel-8-x86_64-source-rpms - openstack-16-tools-for-rhel-8-x86_64-debug-rpms - openstack-16-tools-for-rhel-8-x86_64-rpms - openstack-16-tools-for-rhel-8-x86_64-source-rpms - rh-gluster-3-client-for-rhel-8-x86_64-debug-rpms - rh-gluster-3-client-for-rhel-8-x86_64-rpms - rh-gluster-3-client-for-rhel-8-x86_64-source-rpms - rhceph-4-tools-for-rhel-8-x86_64-debug-rpms - rhceph-4-tools-for-rhel-8-x86_64-rpms - rhceph-4-tools-for-rhel-8-x86_64-source-rpms - rhceph-5-tools-for-rhel-8-x86_64-debug-rpms - rhceph-5-tools-for-rhel-8-x86_64-rpms - rhceph-5-tools-for-rhel-8-x86_64-source-rpms - rhceph-6-tools-for-rhel-8-x86_64-debug-rpms - rhceph-6-tools-for-rhel-8-x86_64-rpms - rhceph-6-tools-for-rhel-8-x86_64-source-rpms - rhel-8-for-x86_64-appstream-debug-rpms - rhel-8-for-x86_64-appstream-eus-debug-rpms - rhel-8-for-x86_64-appstream-eus-rpms - rhel-8-for-x86_64-appstream-eus-source-rpms - rhel-8-for-x86_64-appstream-rpms - rhel-8-for-x86_64-appstream-source-rpms - rhel-8-for-x86_64-baseos-debug-rpms - rhel-8-for-x86_64-baseos-eus-debug-rpms - rhel-8-for-x86_64-baseos-eus-rpms - rhel-8-for-x86_64-baseos-eus-source-rpms - rhel-8-for-x86_64-baseos-rpms - rhel-8-for-x86_64-baseos-source-rpms - rhel-8-for-x86_64-sap-netweaver-debug-rpms - rhel-8-for-x86_64-sap-netweaver-eus-debug-rpms - rhel-8-for-x86_64-sap-netweaver-eus-rpms - rhel-8-for-x86_64-sap-netweaver-eus-source-rpms - rhel-8-for-x86_64-sap-netweaver-rpms - rhel-8-for-x86_64-sap-netweaver-source-rpms - rhel-8-for-x86_64-supplementary-debug-rpms - rhel-8-for-x86_64-supplementary-eus-debug-rpms - rhel-8-for-x86_64-supplementary-eus-rpms - rhel-8-for-x86_64-supplementary-eus-source-rpms - rhel-8-for-x86_64-supplementary-rpms - rhel-8-for-x86_64-supplementary-source-rpms - rhv-4-tools-beta-for-rhel-8-x86_64-debug-rpms - rhv-4-tools-beta-for-rhel-8-x86_64-rpms - rhv-4-tools-beta-for-rhel-8-x86_64-source-rpms - rhv-4-tools-for-rhel-8-x86_64-debug-rpms - rhv-4-tools-for-rhel-8-x86_64-rpms - rhv-4-tools-for-rhel-8-x86_64-source-rpms - satellite-client-6-for-rhel-8-x86_64-debug-rpms - satellite-client-6-for-rhel-8-x86_64-eus-debug-rpms - satellite-client-6-for-rhel-8-x86_64-eus-rpms - satellite-client-6-for-rhel-8-x86_64-eus-source-rpms - satellite-client-6-for-rhel-8-x86_64-rpms - satellite-client-6-for-rhel-8-x86_64-source-rpms - satellite-maintenance-6-beta-for-rhel-8-x86_64-debug-rpms - satellite-maintenance-6-beta-for-rhel-8-x86_64-rpms - satellite-maintenance-6-beta-for-rhel-8-x86_64-source-rpms - satellite-maintenance-6.11-for-rhel-8-x86_64-debug-rpms - satellite-maintenance-6.11-for-rhel-8-x86_64-rpms - satellite-maintenance-6.11-for-rhel-8-x86_64-source-rpms - satellite-maintenance-6.12-for-rhel-8-x86_64-debug-rpms - satellite-maintenance-6.12-for-rhel-8-x86_64-rpms - satellite-maintenance-6.12-for-rhel-8-x86_64-source-rpms - satellite-maintenance-6.13-for-rhel-8-x86_64-debug-rpms - satellite-maintenance-6.13-for-rhel-8-x86_64-rpms - satellite-maintenance-6.13-for-rhel-8-x86_64-source-rpms - satellite-maintenance-6.14-for-rhel-8-x86_64-debug-rpms - satellite-maintenance-6.14-for-rhel-8-x86_64-rpms - satellite-maintenance-6.14-for-rhel-8-x86_64-source-rpms - satellite-tools-6-beta-for-rhel-8-x86_64-debug-rpms - satellite-tools-6-beta-for-rhel-8-x86_64-rpms - satellite-tools-6-beta-for-rhel-8-x86_64-source-rpms - satellite-tools-6.10-for-rhel-8-x86_64-debug-rpms - satellite-tools-6.10-for-rhel-8-x86_64-eus-debug-rpms - satellite-tools-6.10-for-rhel-8-x86_64-eus-rpms - satellite-tools-6.10-for-rhel-8-x86_64-eus-source-rpms - satellite-tools-6.10-for-rhel-8-x86_64-rpms - satellite-tools-6.10-for-rhel-8-x86_64-source-rpms - satellite-tools-6.5-for-rhel-8-x86_64-debug-rpms - satellite-tools-6.5-for-rhel-8-x86_64-eus-debug-rpms - satellite-tools-6.5-for-rhel-8-x86_64-eus-rpms - satellite-tools-6.5-for-rhel-8-x86_64-eus-source-rpms - satellite-tools-6.5-for-rhel-8-x86_64-rpms - satellite-tools-6.5-for-rhel-8-x86_64-source-rpms - satellite-tools-6.6-for-rhel-8-x86_64-debug-rpms - satellite-tools-6.6-for-rhel-8-x86_64-eus-debug-rpms - satellite-tools-6.6-for-rhel-8-x86_64-eus-rpms - satellite-tools-6.6-for-rhel-8-x86_64-eus-source-rpms - satellite-tools-6.6-for-rhel-8-x86_64-rpms - satellite-tools-6.6-for-rhel-8-x86_64-source-rpms - satellite-tools-6.7-for-rhel-8-x86_64-debug-rpms - satellite-tools-6.7-for-rhel-8-x86_64-eus-debug-rpms - satellite-tools-6.7-for-rhel-8-x86_64-eus-rpms - satellite-tools-6.7-for-rhel-8-x86_64-eus-source-rpms - satellite-tools-6.7-for-rhel-8-x86_64-rpms - satellite-tools-6.7-for-rhel-8-x86_64-source-rpms - satellite-tools-6.8-for-rhel-8-x86_64-debug-rpms - satellite-tools-6.8-for-rhel-8-x86_64-eus-debug-rpms - satellite-tools-6.8-for-rhel-8-x86_64-eus-rpms - satellite-tools-6.8-for-rhel-8-x86_64-eus-source-rpms - satellite-tools-6.8-for-rhel-8-x86_64-rpms - satellite-tools-6.8-for-rhel-8-x86_64-source-rpms - satellite-tools-6.9-for-rhel-8-x86_64-debug-rpms - satellite-tools-6.9-for-rhel-8-x86_64-eus-debug-rpms - satellite-tools-6.9-for-rhel-8-x86_64-eus-rpms - satellite-tools-6.9-for-rhel-8-x86_64-eus-source-rpms - satellite-tools-6.9-for-rhel-8-x86_64-rpms - satellite-tools-6.9-for-rhel-8-x86_64-source-rpms - satellite-utils-6-beta-for-rhel-8-x86_64-debug-rpms - satellite-utils-6-beta-for-rhel-8-x86_64-rpms - satellite-utils-6-beta-for-rhel-8-x86_64-source-rpms - satellite-utils-6.11-for-rhel-8-x86_64-debug-rpms - satellite-utils-6.11-for-rhel-8-x86_64-rpms - satellite-utils-6.11-for-rhel-8-x86_64-source-rpms - satellite-utils-6.12-for-rhel-8-x86_64-debug-rpms - satellite-utils-6.12-for-rhel-8-x86_64-rpms - satellite-utils-6.12-for-rhel-8-x86_64-source-rpms - satellite-utils-6.13-for-rhel-8-x86_64-debug-rpms - satellite-utils-6.13-for-rhel-8-x86_64-rpms - satellite-utils-6.13-for-rhel-8-x86_64-source-rpms - satellite-utils-6.14-for-rhel-8-x86_64-debug-rpms - satellite-utils-6.14-for-rhel-8-x86_64-rpms - satellite-utils-6.14-for-rhel-8-x86_64-source-rpms 2024-01-16 19:45:22.986 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--setenv=LEAPP_UPGRADE_PATH_TARGET_RELEASE=8.6', '--setenv=LEAPP_NO_RHSM=0', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_TARGET_PRODUCT_CHANNEL=e4s', '--setenv=LEAPP_UPGRADE_PATH_FLAVOUR=saphana', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/common/tools:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/common/files:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_IPU_IN_PROGRESS=7to8', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=e0d67743-9580-48d8-b36e-1704913c58b4', '--setenv=LEAPP_HOSTNAME=sxsaphana-qas.superxtra.com', 'find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2024-01-16 19:45:22.998 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2024-01-16 19:45:23.2 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2024-01-16 19:45:23.3 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Host and machine ids are equal (9b8cb65bc67b40a49f1a5f27e6c86ed3): refusing to link journals 2024-01-16 19:45:23.5 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/redhat.repo 2024-01-16 19:45:23.20 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--setenv=LEAPP_UPGRADE_PATH_TARGET_RELEASE=8.6', '--setenv=LEAPP_NO_RHSM=0', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_TARGET_PRODUCT_CHANNEL=e4s', '--setenv=LEAPP_UPGRADE_PATH_FLAVOUR=saphana', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/common/tools:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/common/files:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_IPU_IN_PROGRESS=7to8', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=e0d67743-9580-48d8-b36e-1704913c58b4', '--setenv=LEAPP_HOSTNAME=sxsaphana-qas.superxtra.com', 'find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2024-01-16 19:45:23.59 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Gathered target repositories: 2024-01-16 19:45:23.61 WARNING PID: 63002 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 8a43a658c16c3712bb325e5a26f22395ba360542 2024-01-16 19:45:23.64 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2024-01-16 19:45:23.83 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2024-01-16 19:45:23.86 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2024-01-16 19:45:23.99 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2024-01-16 19:45:23.101 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/sapmnt'] 2024-01-16 19:45:23.125 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/sapmnt'] 2024-01-16 19:45:23.127 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/sapmnt'] 2024-01-16 19:45:23.137 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/sapmnt'] 2024-01-16 19:45:23.140 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_sapmnt/root_sapmnt'] 2024-01-16 19:45:23.166 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_sapmnt/root_sapmnt'] 2024-01-16 19:45:23.169 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt/upper'] 2024-01-16 19:45:23.182 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt/upper'] 2024-01-16 19:45:23.183 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt/work'] 2024-01-16 19:45:23.193 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt/work'] 2024-01-16 19:45:23.199 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt/root_sapmnt'] 2024-01-16 19:45:23.210 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt/root_sapmnt'] 2024-01-16 19:45:23.212 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_sapmnt'] 2024-01-16 19:45:23.243 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_sapmnt'] 2024-01-16 19:45:23.245 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt'] 2024-01-16 19:45:23.253 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_sapmnt'] 2024-01-16 19:45:23.255 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/usr/sap'] 2024-01-16 19:45:23.276 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/usr/sap'] 2024-01-16 19:45:23.277 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/usr/sap'] 2024-01-16 19:45:23.287 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/usr/sap'] 2024-01-16 19:45:23.289 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_usr_sap/root_usr_sap'] 2024-01-16 19:45:23.309 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_usr_sap/root_usr_sap'] 2024-01-16 19:45:23.311 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap/upper'] 2024-01-16 19:45:23.327 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap/upper'] 2024-01-16 19:45:23.328 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap/work'] 2024-01-16 19:45:23.338 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap/work'] 2024-01-16 19:45:23.340 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap/root_usr_sap'] 2024-01-16 19:45:23.350 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap/root_usr_sap'] 2024-01-16 19:45:23.352 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_usr_sap'] 2024-01-16 19:45:23.374 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_usr_sap'] 2024-01-16 19:45:23.376 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap'] 2024-01-16 19:45:23.386 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_usr_sap'] 2024-01-16 19:45:23.388 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/data'] 2024-01-16 19:45:23.409 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/data'] 2024-01-16 19:45:23.412 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/data'] 2024-01-16 19:45:23.423 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/data'] 2024-01-16 19:45:23.425 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_hana_data/root_hana_data'] 2024-01-16 19:45:23.445 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_hana_data/root_hana_data'] 2024-01-16 19:45:23.448 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data/upper'] 2024-01-16 19:45:23.461 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data/upper'] 2024-01-16 19:45:23.463 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data/work'] 2024-01-16 19:45:23.472 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data/work'] 2024-01-16 19:45:23.474 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data/root_hana_data'] 2024-01-16 19:45:23.483 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data/root_hana_data'] 2024-01-16 19:45:23.484 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_hana_data'] 2024-01-16 19:45:23.509 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_hana_data'] 2024-01-16 19:45:23.512 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data'] 2024-01-16 19:45:23.523 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_data'] 2024-01-16 19:45:23.525 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/shared'] 2024-01-16 19:45:23.549 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/shared'] 2024-01-16 19:45:23.552 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/shared'] 2024-01-16 19:45:23.563 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/shared'] 2024-01-16 19:45:23.565 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_hana_shared/root_hana_shared'] 2024-01-16 19:45:23.586 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_hana_shared/root_hana_shared'] 2024-01-16 19:45:23.590 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared/upper'] 2024-01-16 19:45:23.600 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared/upper'] 2024-01-16 19:45:23.602 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared/work'] 2024-01-16 19:45:23.611 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared/work'] 2024-01-16 19:45:23.613 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared/root_hana_shared'] 2024-01-16 19:45:23.622 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared/root_hana_shared'] 2024-01-16 19:45:23.624 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_hana_shared'] 2024-01-16 19:45:23.650 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_hana_shared'] 2024-01-16 19:45:23.654 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared'] 2024-01-16 19:45:23.664 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_shared'] 2024-01-16 19:45:23.666 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/log'] 2024-01-16 19:45:23.682 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/log'] 2024-01-16 19:45:23.684 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/log'] 2024-01-16 19:45:23.693 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/hana/log'] 2024-01-16 19:45:23.695 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_hana_log/root_hana_log'] 2024-01-16 19:45:23.718 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_hana_log/root_hana_log'] 2024-01-16 19:45:23.719 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log/upper'] 2024-01-16 19:45:23.732 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log/upper'] 2024-01-16 19:45:23.734 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log/work'] 2024-01-16 19:45:23.744 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log/work'] 2024-01-16 19:45:23.746 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log/root_hana_log'] 2024-01-16 19:45:23.756 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log/root_hana_log'] 2024-01-16 19:45:23.757 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_hana_log'] 2024-01-16 19:45:23.779 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_hana_log'] 2024-01-16 19:45:23.780 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log'] 2024-01-16 19:45:23.790 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_hana_log'] 2024-01-16 19:45:23.792 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/interfaces'] 2024-01-16 19:45:23.809 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/interfaces'] 2024-01-16 19:45:23.812 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/interfaces'] 2024-01-16 19:45:23.824 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/interfaces'] 2024-01-16 19:45:23.825 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_interfaces/root_interfaces'] 2024-01-16 19:45:23.844 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_interfaces/root_interfaces'] 2024-01-16 19:45:23.846 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces/upper'] 2024-01-16 19:45:23.855 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces/upper'] 2024-01-16 19:45:23.857 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces/work'] 2024-01-16 19:45:23.867 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces/work'] 2024-01-16 19:45:23.869 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces/root_interfaces'] 2024-01-16 19:45:23.879 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces/root_interfaces'] 2024-01-16 19:45:23.881 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_interfaces'] 2024-01-16 19:45:23.904 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_interfaces'] 2024-01-16 19:45:23.906 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces'] 2024-01-16 19:45:23.921 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_interfaces'] 2024-01-16 19:45:23.923 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2024-01-16 19:45:23.943 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2024-01-16 19:45:23.947 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2024-01-16 19:45:23.957 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2024-01-16 19:45:23.959 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2024-01-16 19:45:23.976 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2024-01-16 19:45:23.977 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/upper'] 2024-01-16 19:45:23.987 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/upper'] 2024-01-16 19:45:23.989 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/work'] 2024-01-16 19:45:24.1 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/work'] 2024-01-16 19:45:24.3 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2024-01-16 19:45:24.12 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2024-01-16 19:45:24.13 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_boot'] 2024-01-16 19:45:24.34 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_boot'] 2024-01-16 19:45:24.37 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot'] 2024-01-16 19:45:24.48 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot'] 2024-01-16 19:45:24.49 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2024-01-16 19:45:24.77 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2024-01-16 19:45:24.80 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/upper'] 2024-01-16 19:45:24.94 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/upper'] 2024-01-16 19:45:24.96 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/work'] 2024-01-16 19:45:24.109 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/work'] 2024-01-16 19:45:24.111 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2024-01-16 19:45:24.121 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2024-01-16 19:45:24.123 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_'] 2024-01-16 19:45:24.144 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_'] 2024-01-16 19:45:24.146 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_'] 2024-01-16 19:45:24.158 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_'] 2024-01-16 19:45:24.159 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Cleaning up mounts 2024-01-16 19:45:24.161 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Recursively removing scratch directory /var/lib/leapp/scratch. 2024-01-16 19:45:24.178 DEBUG PID: 63002 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Recursively removed scratch directory /var/lib/leapp/scratch. 2024-01-16 19:45:24.194 INFO PID: 54559 leapp.workflow.TargetTransactionFactsCollection: Starting stage After of phase TargetTransactionFactsCollection 2024-01-16 19:45:24.198 INFO PID: 54559 leapp.workflow: Starting phase TargetTransactionCheck 2024-01-16 19:45:24.200 INFO PID: 54559 leapp.workflow.TargetTransactionCheck: Starting stage Before of phase TargetTransactionCheck 2024-01-16 19:45:24.202 INFO PID: 54559 leapp.workflow.TargetTransactionCheck: Starting stage Main of phase TargetTransactionCheck 2024-01-16 19:45:24.204 INFO PID: 54559 leapp.workflow.TargetTransactionCheck: Executing actor report_set_target_release 2024-01-16 19:45:24.389 WARNING PID: 63406 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 747a4ca25303eda17d1891bb85eeb226be14f252 2024-01-16 19:45:24.402 INFO PID: 54559 leapp.workflow.TargetTransactionCheck: Executing actor check_systemd_services_tasks 2024-01-16 19:45:24.461 INFO PID: 54559 leapp.workflow.TargetTransactionCheck: Executing actor missing_gpg_keys_inhibitor 2024-01-16 19:45:24.540 INFO PID: 54559 leapp.workflow.TargetTransactionCheck: Executing actor local_repos_inhibit 2024-01-16 19:45:24.590 INFO PID: 54559 leapp.workflow.TargetTransactionCheck: Executing actor dnf_transaction_check 2024-01-16 19:45:24.788 INFO PID: 54559 leapp.workflow.TargetTransactionCheck: Executing actor tmp_actor_to_satisfy_sanity_checks 2024-01-16 19:45:24.834 INFO PID: 54559 leapp.workflow.TargetTransactionCheck: Executing actor check_initramfs_tasks 2024-01-16 19:45:24.881 INFO PID: 54559 leapp.workflow.TargetTransactionCheck: Starting stage After of phase TargetTransactionCheck 2024-01-16 19:45:24.885 INFO PID: 54559 leapp.workflow: Workflow interrupted due to the FailPhase error policy 2024-01-16 19:45:24.892 INFO PID: 54559 leapp: Answerfile will be created at /var/log/leapp/answerfile 2024-01-16 19:45:24.900 WARNING PID: 54559 leapp.reporting: Stable Key report entry not provided, dynamically generating one - f61bcffa152743596cc0b18172fd42f05f042c02 2024-01-16 19:45:25.144 WARNING PID: 54559 leapp.reporting: Stable Key report entry not provided, dynamically generating one - f61bcffa152743596cc0b18172fd42f05f042c02