2025-12-01 20:57:23,182 DEBUG insights.client.client:150 Logging initialized 2025-12-01 20:57:23,182 DEBUG insights_client:103 Running phase 'pre_update' 2025-12-01 20:57:23,182 DEBUG insights_client:119 Staying in SELinux context unconfined_t 2025-12-01 20:57:23,412 DEBUG insights.client.client:150 Logging initialized 2025-12-01 20:57:23,412 DEBUG insights.client:54 path=/usr/lib/python3.12/site-packages/insights/client/client.py, version=3.6.10.1, phase=pre_update, arguments=--register 2025-12-01 20:57:23,412 DEBUG insights.client.auto_config:110 Trying to autoconfigure... 2025-12-01 20:57:23,419 DEBUG rhsm.https:57 Using standard libs to provide httplib and ssl 2025-12-01 20:57:23,423 DEBUG insights.client.auto_config:118 Checking if system is subscription-manager registered 2025-12-01 20:57:23,423 DEBUG insights.client.auto_config:120 System is subscription-manager registered 2025-12-01 20:57:23,423 DEBUG insights.client.auto_config:142 Found Satellite 6 Server Host: dell-per740-69-vm-05.lab.eng.pek2.redhat.com, Port: 443 2025-12-01 20:57:23,423 DEBUG insights.client.auto_config:148 Found CA: /etc/rhsm/ca/katello-server-ca.pem 2025-12-01 20:57:23,423 DEBUG insights.client.auto_config:149 Setting authmethod to CERT 2025-12-01 20:57:23,423 DEBUG insights.client.auto_config:172 Trying to set auto_configuration 2025-12-01 20:57:23,424 DEBUG insights.client.auto_config:56 Attempting to auto configure! 2025-12-01 20:57:23,424 DEBUG insights.client.auto_config:57 Attempting to auto configure hostname: dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access 2025-12-01 20:57:23,424 DEBUG insights.client.auto_config:58 Attempting to auto configure CA cert: /etc/rhsm/ca/katello-server-ca.pem 2025-12-01 20:57:23,424 DEBUG insights.client.auto_config:59 Attempting to auto configure proxy: None 2025-12-01 20:57:23,424 DEBUG insights.client.auto_config:60 Attempting to auto configure no_proxy: None 2025-12-01 20:57:23,424 DEBUG insights.client.auto_config:73 Auto-configured base_url: dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights 2025-12-01 20:57:23,424 DEBUG insights.client.auto_config:30 Verifying Connectivity 2025-12-01 20:57:23,447 DEBUG insights.client.connection:540 Obtaining branch information from https://dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/v1/branch_info 2025-12-01 20:57:23,447 NETWORK insights.client.connection:207 GET https://dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/v1/branch_info 2025-12-01 20:57:23,518 NETWORK insights.client.connection:212 HTTP Status: 200 OK 2025-12-01 20:57:23,518 NETWORK insights.client.connection:214 HTTP Response Text: {"remote_leaf":"21262349-a175-4229-8bd5-017616ce1e6e","remote_branch":"5ccc8e38-3a77-4ca6-9822-db5c47fd0305","display_name":"Default Organization","hostname":"dell-per740-69-vm-05.lab.eng.pek2.redhat.com","product":{"type":"Satellite","major_version":"6","minor_version":"17"},"organization_id":1,"satellite_instance_id":"0b23cce1-2952-478b-90fa-3f8aa8802778","labels":[{"namespace":"satellite","key":"location","value":"Default Location"},{"namespace":"satellite","key":"location","value":"Default Location"},{"namespace":"satellite","key":"organization","value":"Default Organization"},{"namespace":"satellite","key":"lifecycle_environment","value":"Library"},{"namespace":"satellite","key":"activation_key","value":"insights-foundations-ak"},{"namespace":"satellite","key":"content_view","value":"Default Organization View"},{"namespace":"satellite","key":"satellite_instance_id","value":"0b23cce1-2952-478b-90fa-3f8aa8802778"},{"namespace":"satellite","key":"organization_id","value":"1"}]} 2025-12-01 20:57:23,518 DEBUG insights.client.connection:550 Branch information: {"remote_leaf": "21262349-a175-4229-8bd5-017616ce1e6e", "remote_branch": "5ccc8e38-3a77-4ca6-9822-db5c47fd0305", "display_name": "Default Organization", "hostname": "dell-per740-69-vm-05.lab.eng.pek2.redhat.com", "product": {"type": "Satellite", "major_version": "6", "minor_version": "17"}, "organization_id": 1, "satellite_instance_id": "0b23cce1-2952-478b-90fa-3f8aa8802778", "labels": [{"namespace": "satellite", "key": "location", "value": "Default Location"}, {"namespace": "satellite", "key": "location", "value": "Default Location"}, {"namespace": "satellite", "key": "organization", "value": "Default Organization"}, {"namespace": "satellite", "key": "lifecycle_environment", "value": "Library"}, {"namespace": "satellite", "key": "activation_key", "value": "insights-foundations-ak"}, {"namespace": "satellite", "key": "content_view", "value": "Default Organization View"}, {"namespace": "satellite", "key": "satellite_instance_id", "value": "0b23cce1-2952-478b-90fa-3f8aa8802778"}, {"namespace": "satellite", "key": "organization_id", "value": "1"}]} 2025-12-01 20:57:23,518 DEBUG insights.client.auto_config:195 Updated base_url: dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights 2025-12-01 20:57:23,555 DEBUG insights_client:140 Switched to the original SELinux context 2025-12-01 20:57:23,555 DEBUG insights_client:143 phase 'pre_update' successful 2025-12-01 20:57:23,555 DEBUG insights_client:215 .registered and .unregistered do not exist; file '/etc/insights-client/insights-client.motd' correctly points to '/etc/motd.d/insights-client' 2025-12-01 20:57:23,555 DEBUG insights_client:103 Running phase 'post_update' 2025-12-01 20:57:23,556 DEBUG insights_client:119 Staying in SELinux context unconfined_t 2025-12-01 20:57:23,775 DEBUG insights.client.client:150 Logging initialized 2025-12-01 20:57:23,775 DEBUG insights.client:54 path=/usr/lib/python3.12/site-packages/insights/client/client.py, version=3.6.10.1, phase=post_update, arguments=--register 2025-12-01 20:57:23,775 DEBUG insights.client.auto_config:110 Trying to autoconfigure... 2025-12-01 20:57:23,782 DEBUG rhsm.https:57 Using standard libs to provide httplib and ssl 2025-12-01 20:57:23,786 DEBUG insights.client.auto_config:118 Checking if system is subscription-manager registered 2025-12-01 20:57:23,786 DEBUG insights.client.auto_config:120 System is subscription-manager registered 2025-12-01 20:57:23,786 DEBUG insights.client.auto_config:142 Found Satellite 6 Server Host: dell-per740-69-vm-05.lab.eng.pek2.redhat.com, Port: 443 2025-12-01 20:57:23,786 DEBUG insights.client.auto_config:148 Found CA: /etc/rhsm/ca/katello-server-ca.pem 2025-12-01 20:57:23,786 DEBUG insights.client.auto_config:149 Setting authmethod to CERT 2025-12-01 20:57:23,786 DEBUG insights.client.auto_config:172 Trying to set auto_configuration 2025-12-01 20:57:23,786 DEBUG insights.client.auto_config:56 Attempting to auto configure! 2025-12-01 20:57:23,786 DEBUG insights.client.auto_config:57 Attempting to auto configure hostname: dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access 2025-12-01 20:57:23,786 DEBUG insights.client.auto_config:58 Attempting to auto configure CA cert: /etc/rhsm/ca/katello-server-ca.pem 2025-12-01 20:57:23,786 DEBUG insights.client.auto_config:59 Attempting to auto configure proxy: None 2025-12-01 20:57:23,786 DEBUG insights.client.auto_config:60 Attempting to auto configure no_proxy: None 2025-12-01 20:57:23,786 DEBUG insights.client.auto_config:73 Auto-configured base_url: dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights 2025-12-01 20:57:23,786 DEBUG insights.client.auto_config:30 Verifying Connectivity 2025-12-01 20:57:23,800 DEBUG insights.client.connection:540 Obtaining branch information from https://dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/v1/branch_info 2025-12-01 20:57:23,800 NETWORK insights.client.connection:207 GET https://dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/v1/branch_info 2025-12-01 20:57:23,852 NETWORK insights.client.connection:212 HTTP Status: 200 OK 2025-12-01 20:57:23,852 NETWORK insights.client.connection:214 HTTP Response Text: {"remote_leaf":"21262349-a175-4229-8bd5-017616ce1e6e","remote_branch":"5ccc8e38-3a77-4ca6-9822-db5c47fd0305","display_name":"Default Organization","hostname":"dell-per740-69-vm-05.lab.eng.pek2.redhat.com","product":{"type":"Satellite","major_version":"6","minor_version":"17"},"organization_id":1,"satellite_instance_id":"0b23cce1-2952-478b-90fa-3f8aa8802778","labels":[{"namespace":"satellite","key":"location","value":"Default Location"},{"namespace":"satellite","key":"location","value":"Default Location"},{"namespace":"satellite","key":"organization","value":"Default Organization"},{"namespace":"satellite","key":"lifecycle_environment","value":"Library"},{"namespace":"satellite","key":"activation_key","value":"insights-foundations-ak"},{"namespace":"satellite","key":"content_view","value":"Default Organization View"},{"namespace":"satellite","key":"satellite_instance_id","value":"0b23cce1-2952-478b-90fa-3f8aa8802778"},{"namespace":"satellite","key":"organization_id","value":"1"}]} 2025-12-01 20:57:23,852 DEBUG insights.client.connection:550 Branch information: {"remote_leaf": "21262349-a175-4229-8bd5-017616ce1e6e", "remote_branch": "5ccc8e38-3a77-4ca6-9822-db5c47fd0305", "display_name": "Default Organization", "hostname": "dell-per740-69-vm-05.lab.eng.pek2.redhat.com", "product": {"type": "Satellite", "major_version": "6", "minor_version": "17"}, "organization_id": 1, "satellite_instance_id": "0b23cce1-2952-478b-90fa-3f8aa8802778", "labels": [{"namespace": "satellite", "key": "location", "value": "Default Location"}, {"namespace": "satellite", "key": "location", "value": "Default Location"}, {"namespace": "satellite", "key": "organization", "value": "Default Organization"}, {"namespace": "satellite", "key": "lifecycle_environment", "value": "Library"}, {"namespace": "satellite", "key": "activation_key", "value": "insights-foundations-ak"}, {"namespace": "satellite", "key": "content_view", "value": "Default Organization View"}, {"namespace": "satellite", "key": "satellite_instance_id", "value": "0b23cce1-2952-478b-90fa-3f8aa8802778"}, {"namespace": "satellite", "key": "organization_id", "value": "1"}]} 2025-12-01 20:57:23,852 DEBUG insights.client.auto_config:195 Updated base_url: dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights 2025-12-01 20:57:23,852 DEBUG insights.client.utilities:288 Client version: None 2025-12-01 20:57:23,852 DEBUG insights.client.utilities:289 Core version: 3.6.10.1-1 2025-12-01 20:57:23,852 DEBUG insights.client.utilities:290 All egg versions: 2025-12-01 20:57:23,852 DEBUG insights.client.utilities:303 ENV egg not defined. 2025-12-01 20:57:23,852 DEBUG insights.client.utilities:306 /var/lib/insights/newest.egg not found. 2025-12-01 20:57:23,852 DEBUG insights.client.utilities:306 /var/lib/insights/last_stable.egg not found. 2025-12-01 20:57:23,852 DEBUG insights.client.utilities:306 /etc/insights-client/rpm.egg not found. 2025-12-01 20:57:23,853 DEBUG insights.client.utilities:135 Found subscription-manager UUID in '/etc/pki/consumer/cert.pem'. 2025-12-01 20:57:23,857 DEBUG insights.client.client:179 Trying registration. 2025-12-01 20:57:23,857 DEBUG insights.client.connection:689 Checking registration status... 2025-12-01 20:57:23,857 DEBUG insights.client.support:38 Registration status: None 2025-12-01 20:57:23,857 DEBUG insights.client.utilities:115 Writing '/etc/insights-client/.unregistered' 2025-12-01 20:57:23,857 DEBUG insights.client.utilities:135 Found subscription-manager UUID in '/etc/pki/consumer/cert.pem'. 2025-12-01 20:57:23,858 DEBUG insights.client.utilities:160 Using subscription-manager identity as machine-id: '21262349-a175-4229-8bd5-017616ce1e6e'. 2025-12-01 20:57:23,858 DEBUG insights.client.utilities:115 Writing '/etc/insights-client/machine-id' 2025-12-01 20:57:23,858 DEBUG insights.client.client:192 Machine-id: 21262349-a175-4229-8bd5-017616ce1e6e 2025-12-01 20:57:23,858 DEBUG insights.client.client:195 System is NOT registered locally via .registered file. 2025-12-01 20:57:23,858 DEBUG insights.client.client:195 Insights API says this machine is NOT registered. 2025-12-01 20:57:23,858 DEBUG insights.client.client:195 System unregistered locally via .unregistered file 2025-12-01 20:57:23,860 DEBUG insights.client.connection:836 API: Create system 2025-12-01 20:57:23,862 DEBUG insights.client.utilities:155 Using existing machine-id: '21262349-a175-4229-8bd5-017616ce1e6e'. 2025-12-01 20:57:23,862 DEBUG insights.client.connection:583 POST System: https://dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/v1/systems 2025-12-01 20:57:23,862 DEBUG insights.client.connection:584 {"machine_id": "21262349-a175-4229-8bd5-017616ce1e6e", "remote_branch": "5ccc8e38-3a77-4ca6-9822-db5c47fd0305", "remote_leaf": "21262349-a175-4229-8bd5-017616ce1e6e", "hostname": "dell-r640-026.dsal.lab.eng.pek2.redhat.com"} 2025-12-01 20:57:23,862 NETWORK insights.client.connection:207 POST https://dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/v1/systems data={"machine_id": "21262349-a175-4229-8bd5-017616ce1e6e", "remote_branch": "5ccc8e38-3a77-4ca6-9822-db5c47fd0305", "remote_leaf": "21262349-a175-4229-8bd5-017616ce1e6e", "hostname": "dell-r640-026.dsal.lab.eng.pek2.redhat.com"} headers={'Content-Type': 'application/json'} 2025-12-01 20:57:25,038 NETWORK insights.client.connection:212 HTTP Status: 201 Created 2025-12-01 20:57:25,039 NETWORK insights.client.connection:214 HTTP Response Text: {"machine_id":"21262349-a175-4229-8bd5-017616ce1e6e","remote_branch":"5ccc8e38-3a77-4ca6-9822-db5c47fd0305","remote_leaf":"21262349-a175-4229-8bd5-017616ce1e6e","hostname":"dell-r640-026.dsal.lab.eng.pek2.redhat.com"} 2025-12-01 20:57:25,039 DEBUG insights.client.connection:462 No HTTP Response message present. 2025-12-01 20:57:25,039 DEBUG insights.client.connection:846 System: {'machine_id': '21262349-a175-4229-8bd5-017616ce1e6e', 'remote_branch': '5ccc8e38-3a77-4ca6-9822-db5c47fd0305', 'remote_leaf': '21262349-a175-4229-8bd5-017616ce1e6e', 'hostname': 'dell-r640-026.dsal.lab.eng.pek2.redhat.com'} 2025-12-01 20:57:25,039 DEBUG insights.client.connection:862 Received invalid JSON on system registration. 2025-12-01 20:57:25,039 DEBUG insights.client.connection:863 API still indicates valid registration with 201 status code. 2025-12-01 20:57:25,039 DEBUG insights.client.connection:864 2025-12-01 20:57:25,039 DEBUG insights.client.connection:865 {'machine_id': '21262349-a175-4229-8bd5-017616ce1e6e', 'remote_branch': '5ccc8e38-3a77-4ca6-9822-db5c47fd0305', 'remote_leaf': '21262349-a175-4229-8bd5-017616ce1e6e', 'hostname': 'dell-r640-026.dsal.lab.eng.pek2.redhat.com'} 2025-12-01 20:57:25,039 INFO insights.client.client:216 Successfully registered host dell-r640-026.dsal.lab.eng.pek2.redhat.com 2025-12-01 20:57:25,039 DEBUG insights.client.utilities:105 Removing '/etc/insights-client/.unregistered' 2025-12-01 20:57:25,039 DEBUG insights.client.utilities:115 Writing '/etc/insights-client/.registered' 2025-12-01 20:57:25,039 DEBUG insights.client.schedule:78 Running command systemctl show --property LoadState insights-client.timer 2025-12-01 20:57:25,075 DEBUG insights.client.schedule:85 Status: 0 2025-12-01 20:57:25,076 DEBUG insights.client.schedule:86 Output: LoadState=loaded 2025-12-01 20:57:25,076 DEBUG insights.client.schedule:78 Running command systemctl show --property LoadState insights-client-checkin.timer 2025-12-01 20:57:25,082 DEBUG insights.client.schedule:85 Status: 0 2025-12-01 20:57:25,082 DEBUG insights.client.schedule:86 Output: LoadState=not-found 2025-12-01 20:57:25,082 DEBUG insights.client.schedule:121 Starting systemd timers 2025-12-01 20:57:25,082 DEBUG insights.client.schedule:78 Running command systemctl enable --now insights-client.timer 2025-12-01 20:57:25,295 DEBUG insights.client.schedule:85 Status: 0 2025-12-01 20:57:25,295 DEBUG insights.client.schedule:86 Output: Created symlink '/etc/systemd/system/timers.target.wants/insights-client.timer' → '/usr/lib/systemd/system/insights-client.timer'. Created symlink '/etc/systemd/system/insights-client.timer.wants/insights-client-results.path' → '/usr/lib/systemd/system/insights-client-results.path'. 2025-12-01 20:57:25,295 DEBUG insights.client.schedule:78 Running command systemctl is-enabled insights-client.timer 2025-12-01 20:57:25,301 DEBUG insights.client.schedule:85 Status: 0 2025-12-01 20:57:25,301 DEBUG insights.client.schedule:86 Output: enabled 2025-12-01 20:57:25,301 INFO insights.client.phase.v2:209 Automatic scheduling for Insights has been enabled. 2025-12-01 20:57:25,342 DEBUG insights_client:140 Switched to the original SELinux context 2025-12-01 20:57:25,343 DEBUG insights_client:143 phase 'post_update' successful 2025-12-01 20:57:25,343 DEBUG insights_client:225 .registered or .unregistered exist; removing the MOTD file '/etc/motd.d/insights-client' 2025-12-01 20:57:25,343 DEBUG insights_client:103 Running phase 'collect_and_output' 2025-12-01 20:57:25,343 DEBUG insights_client:119 Staying in SELinux context unconfined_t 2025-12-01 20:57:25,563 DEBUG insights.client.client:150 Logging initialized 2025-12-01 20:57:25,563 DEBUG insights.client:54 path=/usr/lib/python3.12/site-packages/insights/client/client.py, version=3.6.10.1, phase=collect_and_output, arguments=--register 2025-12-01 20:57:25,563 DEBUG insights.client.auto_config:110 Trying to autoconfigure... 2025-12-01 20:57:25,570 DEBUG rhsm.https:57 Using standard libs to provide httplib and ssl 2025-12-01 20:57:25,574 DEBUG insights.client.auto_config:118 Checking if system is subscription-manager registered 2025-12-01 20:57:25,574 DEBUG insights.client.auto_config:120 System is subscription-manager registered 2025-12-01 20:57:25,574 DEBUG insights.client.auto_config:142 Found Satellite 6 Server Host: dell-per740-69-vm-05.lab.eng.pek2.redhat.com, Port: 443 2025-12-01 20:57:25,574 DEBUG insights.client.auto_config:148 Found CA: /etc/rhsm/ca/katello-server-ca.pem 2025-12-01 20:57:25,575 DEBUG insights.client.auto_config:149 Setting authmethod to CERT 2025-12-01 20:57:25,575 DEBUG insights.client.auto_config:172 Trying to set auto_configuration 2025-12-01 20:57:25,575 DEBUG insights.client.auto_config:56 Attempting to auto configure! 2025-12-01 20:57:25,575 DEBUG insights.client.auto_config:57 Attempting to auto configure hostname: dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access 2025-12-01 20:57:25,575 DEBUG insights.client.auto_config:58 Attempting to auto configure CA cert: /etc/rhsm/ca/katello-server-ca.pem 2025-12-01 20:57:25,575 DEBUG insights.client.auto_config:59 Attempting to auto configure proxy: None 2025-12-01 20:57:25,575 DEBUG insights.client.auto_config:60 Attempting to auto configure no_proxy: None 2025-12-01 20:57:25,575 DEBUG insights.client.auto_config:73 Auto-configured base_url: dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights 2025-12-01 20:57:25,575 DEBUG insights.client.auto_config:30 Verifying Connectivity 2025-12-01 20:57:25,588 DEBUG insights.client.connection:540 Obtaining branch information from https://dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/v1/branch_info 2025-12-01 20:57:25,588 NETWORK insights.client.connection:207 GET https://dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/v1/branch_info 2025-12-01 20:57:25,648 NETWORK insights.client.connection:212 HTTP Status: 200 OK 2025-12-01 20:57:25,648 NETWORK insights.client.connection:214 HTTP Response Text: {"remote_leaf":"21262349-a175-4229-8bd5-017616ce1e6e","remote_branch":"5ccc8e38-3a77-4ca6-9822-db5c47fd0305","display_name":"Default Organization","hostname":"dell-per740-69-vm-05.lab.eng.pek2.redhat.com","product":{"type":"Satellite","major_version":"6","minor_version":"17"},"organization_id":1,"satellite_instance_id":"0b23cce1-2952-478b-90fa-3f8aa8802778","labels":[{"namespace":"satellite","key":"location","value":"Default Location"},{"namespace":"satellite","key":"location","value":"Default Location"},{"namespace":"satellite","key":"organization","value":"Default Organization"},{"namespace":"satellite","key":"lifecycle_environment","value":"Library"},{"namespace":"satellite","key":"activation_key","value":"insights-foundations-ak"},{"namespace":"satellite","key":"content_view","value":"Default Organization View"},{"namespace":"satellite","key":"satellite_instance_id","value":"0b23cce1-2952-478b-90fa-3f8aa8802778"},{"namespace":"satellite","key":"organization_id","value":"1"}]} 2025-12-01 20:57:25,648 DEBUG insights.client.connection:550 Branch information: {"remote_leaf": "21262349-a175-4229-8bd5-017616ce1e6e", "remote_branch": "5ccc8e38-3a77-4ca6-9822-db5c47fd0305", "display_name": "Default Organization", "hostname": "dell-per740-69-vm-05.lab.eng.pek2.redhat.com", "product": {"type": "Satellite", "major_version": "6", "minor_version": "17"}, "organization_id": 1, "satellite_instance_id": "0b23cce1-2952-478b-90fa-3f8aa8802778", "labels": [{"namespace": "satellite", "key": "location", "value": "Default Location"}, {"namespace": "satellite", "key": "location", "value": "Default Location"}, {"namespace": "satellite", "key": "organization", "value": "Default Organization"}, {"namespace": "satellite", "key": "lifecycle_environment", "value": "Library"}, {"namespace": "satellite", "key": "activation_key", "value": "insights-foundations-ak"}, {"namespace": "satellite", "key": "content_view", "value": "Default Organization View"}, {"namespace": "satellite", "key": "satellite_instance_id", "value": "0b23cce1-2952-478b-90fa-3f8aa8802778"}, {"namespace": "satellite", "key": "organization_id", "value": "1"}]} 2025-12-01 20:57:25,648 DEBUG insights.client.auto_config:195 Updated base_url: dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights 2025-12-01 20:57:25,654 DEBUG insights.client.collection_rules:219 /etc/insights-client/file-redaction.yaml not found. No files or commands will be skipped. 2025-12-01 20:57:25,654 DEBUG insights.client.collection_rules:223 /etc/insights-client/file-content-redaction.yaml not found. No patterns will be skipped and no keyword obfuscation will occur. 2025-12-01 20:57:25,654 DEBUG insights.client.collection_rules:142 /etc/insights-client/remove.conf not found. No data files, commands, or patterns will be ignored, and no keyword obfuscation will occur. 2025-12-01 20:57:25,656 INFO insights.client.client:348 Starting to collect Insights data for dell-r640-026.dsal.lab.eng.pek2.redhat.com 2025-12-01 20:57:25,657 DEBUG insights.client.archive:90 Creating archive directory /var/tmp/insights-client-2s4qu_st/insights-dell-r640-026.dsal.lab.eng.pek2.redhat.com-20251201205725... 2025-12-01 20:57:25,657 DEBUG insights.client.core_collector:37 Beginning to run core collection ... 2025-12-01 20:57:26,172 DEBUG insights.specs.datasources.client_metadata:234 '/etc/insights-client/tags.yaml' does not exist 2025-12-01 20:57:26,174 DEBUG insights.core.plugins:103 /conf/rhn/sysconfig/rhn/systemid does not exist. 2025-12-01 20:57:26,185 DEBUG insights.core.plugins:103 Command not found: /usr/bin/cloud-init 2025-12-01 20:57:26,185 DEBUG insights.core.plugins:103 /usr/share/foreman/lib/satellite/version.rb does not exist. 2025-12-01 20:57:26,186 DEBUG insights.core.plugins:103 /etc/candlepin/broker.xml does not exist. 2025-12-01 20:57:26,187 DEBUG insights.core.plugins:103 Command not found: /usr/sap/hostctrl/exe/saphostctrl 2025-12-01 20:57:26,188 DEBUG insights.core.plugins:103 /etc/sysconfig/rhn/systemid does not exist. 2025-12-01 20:57:26,188 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/pvs', '--nameprefixes', '--noheadings', '--separator=|', '-a', '-o', 'pv_all,vg_name', '--config=global{locking_type=0}']] 2025-12-01 20:57:26,247 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) pvs_--nameprefixes_--noheadings_--separator_-a_-o_pv_all_vg_name_--config_global_locking_type_0 2025-12-01 20:57:26,248 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/virt-what']] 2025-12-01 20:57:26,300 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/virt-what 2025-12-01 20:57:26,302 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/usr/bin/yum', '-d', '2', '-C', '--noplugins', 'repolist']] 2025-12-01 20:57:26,474 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) yum_-d_2_-C_--noplugins_repolist 2025-12-01 20:57:26,474 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/blkid', '-c', '/dev/null']] 2025-12-01 20:57:26,487 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) blkid_-c_.dev.null 2025-12-01 20:57:26,488 DEBUG insights.core.spec_factory:287 Pre-filtering var/log/messages 2025-12-01 20:57:26,488 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', " invoked oom-killer: \n(enic): transmit queue 0 timed out\n, type vxfs) has no security xattr handler\n/etc/watchdog.d/fence_mpath_check returned 1\n/etc/watchdog.d/fence_mpath_check_hardreboot returned 1\n/etc/watchdog.d/fence_scsi_check returned 1\n/etc/watchdog.d/fence_scsi_check_hardreboot returned 1\n/input/input\n/usr/lib/ocf/resource.d/heartbeat/azure-lb: line 91: kill: Binary: arguments must be process or job IDs\n17763\n: The quotad daemon is withdrawing.\n: panic: runtime error: index out of range [\n> audit_backlog_limit=\nACPI Error: AE_ERROR, Returned by Handler for [PCI_Config]\nAbort command issued\nAudit daemon is suspending logging due to logfile size\nBuffer I/O error on device\nCannot allocate memory\nCannot assign requested address\nCannot assign requested address: AH00072\nCannot download repomd.xml: Cannot download repodata/repomd.xml: All mirrors were tried\nCorosync main process was not scheduled (@\nCould not set\nDHCPv4 lease renewal requested\nDetected Tx Unit Hang\nDevice is still in reset\nDirect firmware load for\nDisable lvmetad in lvm.conf. lvmetad should never be enabled in a clustered environment. Set use_lvmetad=0 and kill the lvmetad process\nERROR: Unable to connect/login to fencing device\nError I40E_AQ_RC_EINVAL adding RX filters on PF, promiscuous mode forced on\nFree Inode BTree record corruption in AG\nHigh mssql stolen node memory\nHyper-V Host\nHyper-V Host Build:\nLoop callback failed with: Cannot allocate memory\nLow random number entropy available\nMedium access timeout failure. Offlining disk!\nMount on symlink\nNETDEV WATCHDOG\nNeighbour table overflow\nNetworkManager state is now CONNECTED_SITE\nNot scheduled for\nOut of memory: Kill process\nPPM exceeds tolerance 500 PPM\nResult of start operation for clvmd \nReturning IPP client-error-not-possible\nSCSI error: return code =\nSevere demand for real memory\nStarted NFS server and services.\nStarted Security Auditing Service.\nSteal time is >\nSystem allocated file descriptor percentage\nTX driver issue detected, PF reset issued\nThe audit daemon is now changing the system to single user mode\nThe audit daemon is now halting the system\nUnable to detect release version\nUnit ip6tables.service entered failed state\nUnit iptables.service entered failed state\nVFS: file-max limit \nVirtualization daemon\n[Included profile file could not be read]\n] trap divide error \n_NET_ACTIVE_WINDOW\n_raw_spin_lock+0x\nare too open.\nas active slave; either\naudispd: queue is full - dropping events\naudit: kauditd hold queue overflow\nbad gso: type: 1, size:\nbecame unavailable during buffer flush\nblocked FC remote port time out: removing target and saving binding\ncanceled DHCP transaction, DHCP client pid\nchild process did not return in time\nclearing Tx timestamp hang\nconnection lost unexpectedly\ndevice-mapper: multipath: Failing path\ndispatch error reporting limit reached - ending report notification\ndoes not seem to be present, delaying initialization\ndrivers/input/input-leds.c:115 input_leds_connect\nenabling it in\nend_request: I/O error, dev\nexceeded time limit\nfailed with error -110\nfailed: Device or resource busy\nfirewalld - dynamic firewall daemon\nfunction = gfs2_glock_finish_truncate, file = fs/gfs2/glock.c\nhost not found in upstream\nhv_netvsc: probe of vmbus_\nhw csum failure\nill process \nimjournal: fopen() failed for path: '/var/lib/rsyslog/imjournal.state.tmp': Permission denied\nimjournal: open on state file `/var/lib/rsyslog/imjournal.state' failed\nimjournal: sd_journal_next() failed: Bad message\nimjournal: trying to recover from journal error\ninitiating reset due to tx timeout\ninvalid key/value pair in file /usr/lib/udev/rules.d/59-fc-wwpn-id.rules\nirq handler for vector (irq -1)\nis down or the link is down\nis greater than comparison timestamp\nis marked executable.\nis marked world-writable.\niscsiadm: iscsiadm: Could not log into all portals\nkernel: INFO: task xfsaild/md\nkernel: Linux version\nkernel: TCP: out of memory -- consider tuning tcp_mem\nkernel: bnx2fc: byte_count\nkernel: megaraid_sas: FW detected to be in faultstate, restarting it\nkernel: megasas: Found FW in FAULT state, will reset adapter.\nkernel: nfs: server\nlink status up for interface\nmigration_entry_wait_on_locked\nmultipathd.service operation timed out. Terminating\nnfs_reap_expired_delegations\nnfsd: too many open connections, consider increasing the number of threads\nnot allowed\nnot responding, timed out\nper_source_limit from\nplatform microcode: firmware: requesting\nrejecting connections on daemon MTA: load average\nreservation conflict\nresumed (module 'builtin:omfwd')\nreturned a bad sequence-id error\nrhsmd: rhsmd process exceeded runtime and was killed\nrsyslogd: too many tcp sessions\nscope: Connection timed out\nseems to have closed connection\nshm_open failed, Permission denied\nshutting down the system because of error 1\nsmb2_reconnect.part.0+0x\nsocket error sending to node\nstate changed timeout -> done\nsuspended (module 'builtin:omfwd')\nsystemd: Reloading.\nsystemd[1]: Reloading.\ntimed out\ntiming out command, waited\ntransmit queue\nunable to create worker thread\nut of memory: \nwas not terminated (reboot) by on behalf of\nwatchdog: BUG: soft lockup\nwatchdog: BUG: soft lockup - CPU", '/var/log/messages']] 2025-12-01 20:57:26,493 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) var/log/messages 2025-12-01 20:57:26,494 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/hostname', '-f']] 2025-12-01 20:57:26,496 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) hostname_-f 2025-12-01 20:57:26,496 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/redhat-release 2025-12-01 20:57:26,496 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/hostname']] 2025-12-01 20:57:26,497 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) hostname 2025-12-01 20:57:26,498 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/os-release 2025-12-01 20:57:26,498 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/dmidecode']] 2025-12-01 20:57:26,501 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) dmidecode 2025-12-01 20:57:26,504 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/hostname', '-s']] 2025-12-01 20:57:26,505 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) hostname_-s 2025-12-01 20:57:26,506 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/fstab 2025-12-01 20:57:26,506 DEBUG insights.core.spec_factory:420 Pre-filtering subscription-manager_facts 2025-12-01 20:57:26,506 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/subscription-manager', 'facts'], ['grep', '-F', '--', 'conversions.activity\nimage-builder.osbuild-composer.api-type\ninstance_id\ninstance_type']] 2025-12-01 20:57:27,088 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/subscription-manager', 'identity']] 2025-12-01 20:57:27,667 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) subscription-manager_identity 2025-12-01 20:57:27,667 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/net/eno1np0/address 2025-12-01 20:57:27,668 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/net/eno2np1/address 2025-12-01 20:57:27,668 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/net/eno3/address 2025-12-01 20:57:27,668 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/net/eno4/address 2025-12-01 20:57:27,668 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/net/lo/address 2025-12-01 20:57:27,669 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/machine-id 2025-12-01 20:57:27,669 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-qa', '--qf', '\\{"name":"%{NAME}","epoch":"%{EPOCH}","version":"%{VERSION}","release":"%{RELEASE}","arch":"%{ARCH}","installtime":"%{INSTALLTIME:date}","buildtime":"%{BUILDTIME}","vendor":"%{VENDOR}","buildhost":"%{BUILDHOST}","sigpgp":"%{SIGPGP:pgpsig}"\\}\\n']] 2025-12-01 20:57:28,007 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) rpm_-qa_--qf_name_NAME_epoch_EPOCH_version_VERSION_release_RELEASE_arch_ARCH_installtime_INSTALLTIME_date_buildtime_BUILDTIME_vendor_VENDOR_buildhost_BUILDHOST_sigpgp_SIGPGP_pgpsig_n 2025-12-01 20:57:28,010 DEBUG insights.core.spec_factory:104 Cleaning (Obfuscate) etc/insights-client/machine-id 2025-12-01 20:57:28,011 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/hostname', '-I']] 2025-12-01 20:57:28,012 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) hostname_-I 2025-12-01 20:57:28,013 DEBUG insights.core.spec_factory:287 Pre-filtering etc/rhsm/rhsm.conf 2025-12-01 20:57:28,013 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', '[\nhostname\nport\nprefix\nprocessTimeout\nrhsmd\nserver', '/etc/rhsm/rhsm.conf']] 2025-12-01 20:57:28,014 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/rhsm/rhsm.conf 2025-12-01 20:57:28,031 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/uname', '-a']] 2025-12-01 20:57:28,032 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) uname_-a 2025-12-01 20:57:28,035 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/virt-what 2025-12-01 20:57:28,035 DEBUG insights.core.plugins:156 Empty (after filtering): insights_commands/virt-what 2025-12-01 20:57:28,041 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ls', '-la', '/etc/NetworkManager/system-connections', '/usr/lib64/rpm-plugins', '/var/opt']] 2025-12-01 20:57:28,044 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ls_-la_.etc.NetworkManager.system-connections_.usr.lib64.rpm-plugins_.var.opt 2025-12-01 20:57:28,064 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ls', '-lH', '/boot/grub/grub.conf', '/boot/grub2/grub.cfg', '/dev/mapper/rhel_dell--r640--026-home', '/dev/mapper/rhel_dell--r640--026-root', '/dev/mapper/rhel_dell--r640--026-swap', '/dev/sda2', '/dev/sda3', '/etc/ssh/sshd_config']] 2025-12-01 20:57:28,066 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ls_-lH_.boot.grub.grub.conf_.boot.grub2.grub.cfg_.dev.mapper.rhel_dell--r640--026-home_.dev.mapper.rhel_dell--r640--026-root_.dev.mapper.rhel_dell--r640--026-swap_.dev.sda2_.dev.sda3_.etc.ssh.sshd_config 2025-12-01 20:57:28,066 DEBUG insights.core.spec_factory:1244 Command not found: /usr/sbin/smartctl 2025-12-01 20:57:28,066 DEBUG insights.core.plugins:103 No results found for [/usr/sbin/smartctl -H %s -j] 2025-12-01 20:57:28,067 DEBUG insights.core.plugins:103 Command not found: /usr/bin/fwupdmgr 2025-12-01 20:57:28,067 DEBUG insights.core.plugins:103 Command not found: /bin/fwupdagent 2025-12-01 20:57:28,068 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ls', '-lan', '/', '/dev', '/dev/block', '/dev/cciss', '/dev/disk/by-id', '/dev/disk/by-label', '/dev/disk/by-path', '/dev/disk/by-uuid', '/dev/mapper', '/dev/oracleasm/disks', '/etc', '/etc/crypto-policies', '/etc/crypto-policies/back-ends', '/etc/crypto-policies/state', '/etc/dnf/vars', '/etc/pki/tls/private', '/etc/selinux/targeted/policy', '/etc/ssh', '/etc/sysconfig', '/etc/watchdog.d', '/etc/yum/vars', '/run', '/run/systemd/journal', '/usr/lib/udev/rules.d', '/usr/share/ipa/ui/js/plugins/idoverride-memberof', '/var/lib/pcp/pmns', '/var/lib/rpm', '/var/lib/sss/pubconf/krb5.include.d', '/var/log/audit', '/var/opt/mssql/log', '/var/run', '/var/spool/cron', '/var/spool/postfix', '/var/www']] 2025-12-01 20:57:28,093 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ls_-lan_._.dev_.dev.block_.dev.cciss_.dev.disk.by-id_.dev.disk.by-label_.dev.disk.by-path_.dev.disk.by-uuid_.dev.mapper_.dev.oracleasm.disks_.etc_.etc.crypto-policies_.etc.crypto-policies.back-ends_.etc.crypto-policies.state_.etc.dnf.vars_.etc.pki.tls.pri 2025-12-01 20:57:28,096 DEBUG insights.core.spec_factory:420 Pre-filtering lsinitrd_-k_6.12.0-164.el10.x86_64kdump 2025-12-01 20:57:28,096 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/lsinitrd', '-k', '6.12.0-164.el10.x86_64kdump'], ['grep', '-F', '--', 'hv_storvsc\nhv_vmbus\nscsi_transport_fc\nsd_mod\nsg\nsystem-connections\nvirtio_scsi\nvmw_pvscsi']] 2025-12-01 20:57:29,842 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) lsinitrd_-k_6.12.0-164.el10.x86_64kdump 2025-12-01 20:57:29,843 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/subscription-manager', 'syspurpose', '--show']] 2025-12-01 20:57:30,377 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) subscription-manager_syspurpose_--show 2025-12-01 20:57:30,382 DEBUG insights.core.plugins:103 /etc/abrt/plugins/CCpp.conf does not exist. 2025-12-01 20:57:30,383 DEBUG insights.core.plugins:103 Command not found: /usr/bin/abrt 2025-12-01 20:57:30,384 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/alternatives', '--display', 'python']] 2025-12-01 20:57:30,387 DEBUG insights.core.plugins:103 [/var/opt/amq-broker/*/etc/broker.xml] didn't match. 2025-12-01 20:57:30,388 DEBUG insights.core.spec_factory:287 Pre-filtering var/log/audit/audit.log 2025-12-01 20:57:30,388 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'type=AVC', '/var/log/audit/audit.log']] 2025-12-01 20:57:30,389 DEBUG insights.core.spec_factory:136 File is empty (after filtering): /var/log/audit/audit.log 2025-12-01 20:57:30,390 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/auditctl', '-l']] 2025-12-01 20:57:30,392 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) auditctl_-l 2025-12-01 20:57:30,393 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/auditctl', '-s']] 2025-12-01 20:57:30,394 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) auditctl_-s 2025-12-01 20:57:30,395 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/audit/auditd.conf 2025-12-01 20:57:30,396 DEBUG insights.core.plugins:103 /etc/audisp/audispd.conf does not exist. 2025-12-01 20:57:30,396 DEBUG insights.core.plugins:103 Command not found: /usr/bin/awx-manage 2025-12-01 20:57:30,397 DEBUG insights.core.plugins:103 Command not found: /usr/bin/awx-manage 2025-12-01 20:57:30,398 DEBUG insights.core.plugins:103 Command not found: /usr/bin/awx-manage 2025-12-01 20:57:30,399 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/bdi/253:0/read_ahead_kb 2025-12-01 20:57:30,400 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/bdi/253:1/read_ahead_kb 2025-12-01 20:57:30,400 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/bdi/253:2/read_ahead_kb 2025-12-01 20:57:30,400 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/bdi/8:0/read_ahead_kb 2025-12-01 20:57:30,401 DEBUG insights.core.plugins:103 [/proc/net/bonding/*] didn't match. 2025-12-01 20:57:30,401 DEBUG insights.core.plugins:103 [/sys/class/net/*/bonding/tlb_dynamic_lb] didn't match. 2025-12-01 20:57:30,417 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) boot/loader/entries/beaea43589804648b2143d09ff69eeec-0-rescue.conf 2025-12-01 20:57:30,429 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) boot/loader/entries/beaea43589804648b2143d09ff69eeec-6.12.0-164.el10.x86_64.conf 2025-12-01 20:57:30,430 DEBUG insights.core.plugins:103 Command not found: /usr/bin/bootc 2025-12-01 20:57:30,431 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/bootctl', 'status']] 2025-12-01 20:57:30,471 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) bootctl_status 2025-12-01 20:57:30,471 DEBUG insights.core.plugins:103 Command not found: /usr/sbin/brctl 2025-12-01 20:57:30,472 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/buddyinfo 2025-12-01 20:57:30,473 DEBUG insights.core.plugins:103 /var/log/candlepin/candlepin.log does not exist. 2025-12-01 20:57:30,474 DEBUG insights.core.plugins:103 [/proc/driver/cciss/cciss*] didn't match. 2025-12-01 20:57:30,474 DEBUG insights.core.plugins:103 /sys/bus/usb/drivers/cdc_wdm/module/refcnt does not exist. 2025-12-01 20:57:30,475 DEBUG insights.core.plugins:103 None of [/var/lib/config-data/puppet-generated/ceph/etc/ceph/ceph.conf, /etc/ceph/ceph.conf] found. 2025-12-01 20:57:30,476 DEBUG insights.core.plugins:103 Command not found: /usr/bin/ceph 2025-12-01 20:57:30,477 DEBUG insights.core.plugins:103 /var/lib/pcp/config/pmlogger/config.ros does not exist. 2025-12-01 20:57:30,478 DEBUG insights.core.spec_factory:420 Pre-filtering ps_alxwww 2025-12-01 20:57:30,478 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ps', 'alxwww'], ['grep', '-F', '--', '-ma]\n/bin/db2fmcd\n/etc/squid/squid.conf\n/usr/bin/openshift start master\n/usr/bin/openshift start node\n/usr/bin/teamd\n/usr/sbin/named\nCOMMAND\nSystemPerformance\nabrtd\nauditd\navahi\nawx\nbackupserver\ncatalina.base\nchronyd\nclvmd\ncmirrord\ncorosync\ncrmd\ndataserver\ndb2sysc\ndiagbs\ndiagserver\ndiagxps\ndlm_controld\ndnsmasq\ndocker-runc-current\ngnome-shell\nheat-engine\nhistserver\nhttpd\njboss\nksmtuned\nkubelet\nmongdb\nmonserver\nnfsd\nnginx\nnova-compute\nnova-conductor\nns-slapd\nntpd\nopenshift start master api\nopenshift start master controllers\nopenshift start node\nora_\noracle\npacemaker-controld\npacemaker_remote\npacemakerd\npcsd\npkla-check-auth\npmcd\npmie\npostmaster\nradosgw\nredis-server\nrhcd\nrngd\nrsyslogd\nsap\nsetroubleshootd\nsetup.sh\nsmbd\nsnmpd\nspausedd\nsshd\ntuned\nxpserver']] 2025-12-01 20:57:30,545 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) ps_alxwww 2025-12-01 20:57:30,545 DEBUG insights.core.spec_factory:420 Pre-filtering ps_aux 2025-12-01 20:57:30,546 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ps', 'aux'], ['grep', '-F', '--', '-ma]\n/bin/db2fmcd\n/etc/squid/squid.conf\n/usr/bin/docker\n/usr/bin/docker-current\n/usr/bin/dockerd-current\n/usr/bin/openshift start master\n/usr/bin/openshift start node\n/usr/bin/teamd\n/usr/sbin/named\nCOMMAND\nSystemPerformance\nabrtd\nauditd\nawx\nbackupserver\ncatalina.base\nchronyd\nclvmd\ncmirrord\ncorosync\ncrmd\ndataserver\ndb2sysc\ndiagbs\ndiagserver\ndiagxps\ndlm_controld\ndocker-runc-current\ngnome-shell\nheat-engine\nhistserver\nhttpd\njboss\nksmtuned\nkubelet\nmongdb\nmonserver\nmysqld\nnfsd\nnginx\nnova-compute\nnova-conductor\nntpd\nopenshift start master api\nopenshift start master controllers\nopenshift start node\nora_\noracle\npacemaker-controld\npacemaker_remote\npacemakerd\npcsd\npkla-check-auth\npmcd\npmie\npostmaster\nradosgw\nredis-server\nrhcd\nrngd\nrsyslogd\nsap\nsetroubleshootd\nsetup.sh\nsmbd\nsnmpd\nspausedd\nsshd\ntuned\nxpserver']] 2025-12-01 20:57:30,573 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) ps_aux 2025-12-01 20:57:30,573 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ps', '-ewwo', 'pid,ppid,nlwp,args']] 2025-12-01 20:57:30,595 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ps', 'auxcww']] 2025-12-01 20:57:30,621 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ps_auxcww 2025-12-01 20:57:30,624 DEBUG insights.core.spec_factory:420 Pre-filtering ps_auxww 2025-12-01 20:57:30,624 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ps', 'auxww'], ['grep', '-F', '--', '-ma]\n/bin/db2fmcd\n/etc/squid/squid.conf\n/opt/perf/bin/midaemon\n/sbin/rngd\n/usr/bin/openshift start master\n/usr/bin/openshift start node\n/usr/bin/teamd\n/usr/sbin/fcoemon --syslog\n/usr/sbin/named\nCOMMAND\nSystemPerformance\nabrtd\nauditd\nawx\nbackupserver\ncatalina.base\nchronyd\nclvmd\ncmirrord\ncorosync\ncrmd\ndataserver\ndb2sysc\ndiagbs\ndiagserver\ndiagxps\ndlm_controld\ndocker-runc-current\ngnome-shell\ngoferd\ngreenplum\nheat-engine\nhistserver\nhttpd\niscsid\njboss\nksmtuned\nkubelet\nmongdb\nmonserver\nnfs-server\nnfsd\nnginx\nnova-compute\nnova-conductor\nntpd\nopenshift start master api\nopenshift start master controllers\nopenshift start node\nora_\noracle\npacemaker-controld\npacemaker_remote\npacemakerd\npcsd\npkla-check-auth\npmcd\npmie\npostgres\npostmaster\nradosgw\nredis-server\nrhcd\nrngd\nrsyslogd\nsap\nsetroubleshootd\nsetup.sh\nsmbd\nsnmpd\nspausedd\nsshd\ntarget_completi\ntgtd\ntuned\nxpserver']] 2025-12-01 20:57:30,649 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) ps_auxww 2025-12-01 20:57:30,651 DEBUG insights.core.spec_factory:420 Pre-filtering ps_-ef 2025-12-01 20:57:30,651 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ps', '-ef'], ['grep', '-F', '--', '-ma]\n/bin/db2fmcd\n/etc/squid/squid.conf\n/usr/bin/openshift start master\n/usr/bin/openshift start node\n/usr/bin/teamd\n/usr/sbin/named\nCMD\nCOMMAND\nSystemPerformance\nabrtd\nauditd\nawx\nbackupserver\ncatalina.base\nchronyd\nclvmd\ncmirrord\ncorosync\ncrmd\ndataserver\ndb2sysc\ndiagbs\ndiagserver\ndiagxps\ndlm_controld\ndocker-runc-current\ngnome-shell\nheat-engine\nhistserver\nhttpd\njboss\nksmtuned\nkubelet\nmongdb\nmonserver\nnfsd\nnginx\nnova-compute\nnova-conductor\nntpd\nopenshift start master api\nopenshift start master controllers\nopenshift start node\nora_\noracle\npacemaker-controld\npacemaker_remote\npacemakerd\npcsd\npkla-check-auth\npmcd\npmie\npostmaster\nqemu-kvm\nradosgw\nredis-server\nrhcd\nrngd\nrsyslogd\nsap\nsetroubleshootd\nsetup.sh\nsmbd\nsnmpd\nspausedd\nsshd\ntuned\nxpserver']] 2025-12-01 20:57:30,676 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) ps_-ef 2025-12-01 20:57:30,687 DEBUG insights.core.plugins:103 Command not found: /usr/bin/ceph 2025-12-01 20:57:30,688 DEBUG insights.core.plugins:103 Command not found: /usr/bin/ceph 2025-12-01 20:57:30,689 DEBUG insights.core.plugins:103 Command not found: /usr/bin/ceph 2025-12-01 20:57:30,690 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/find', '/etc/origin/node', '/etc/origin/master', '/etc/pki', '/etc/ipa', '/etc/tower/tower.cert', '-type', 'f', '-exec', '/usr/bin/openssl', 'x509', '-noout', '-enddate', '-in', '{}', ';', '-exec', 'echo', 'FileName= {}', ';']] 2025-12-01 20:57:33,094 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) find_.etc.origin.node_.etc.origin.master_.etc.pki_.etc.ipa_.etc.tower.tower.cert_-type_f_-exec_.usr.bin.openssl_x509_-noout_-enddate_-in_-exec_echo_FileName 2025-12-01 20:57:33,096 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/cgroups 2025-12-01 20:57:33,097 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/chrony.conf 2025-12-01 20:57:33,098 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/chronyc', 'sources']] 2025-12-01 20:57:33,104 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) chronyc_sources 2025-12-01 20:57:33,104 DEBUG insights.core.plugins:103 /var/lib/pacemaker/cib/cib.xml does not exist. 2025-12-01 20:57:33,105 DEBUG insights.core.plugins:103 /proc/fs/cifs/DebugData does not exist. 2025-12-01 20:57:33,106 DEBUG insights.core.plugins:103 None of [/var/lib/config-data/puppet-generated/cinder/etc/cinder/cinder.conf, /etc/cinder/cinder.conf] found. 2025-12-01 20:57:33,107 DEBUG insights.core.plugins:103 /etc/cloud/cloud.cfg does not exist. 2025-12-01 20:57:33,108 DEBUG insights.core.plugins:103 /etc/cloud/cloud.cfg.d/99-custom-networking.cfg does not exist. 2025-12-01 20:57:33,108 DEBUG insights.core.plugins:103 /var/log/cloud-init.log does not exist. 2025-12-01 20:57:33,109 DEBUG insights.core.plugins:103 /etc/cluster/cluster.conf does not exist. 2025-12-01 20:57:33,110 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/cmdline 2025-12-01 20:57:33,110 DEBUG insights.core.plugins:103 /etc/cni/net.d/87-podman-bridge.conflist does not exist. 2025-12-01 20:57:33,111 DEBUG insights.core.plugins:103 /etc/rhsm/facts/convert2rhel.facts does not exist. 2025-12-01 20:57:33,112 DEBUG insights.core.plugins:103 /etc/sysconfig/corosync does not exist. 2025-12-01 20:57:33,112 DEBUG insights.core.plugins:103 /etc/corosync/corosync.conf does not exist. 2025-12-01 20:57:33,117 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu1/online 2025-12-01 20:57:33,117 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu10/online 2025-12-01 20:57:33,118 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu11/online 2025-12-01 20:57:33,118 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu12/online 2025-12-01 20:57:33,118 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu13/online 2025-12-01 20:57:33,118 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu14/online 2025-12-01 20:57:33,118 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu15/online 2025-12-01 20:57:33,118 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu16/online 2025-12-01 20:57:33,119 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu17/online 2025-12-01 20:57:33,119 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu18/online 2025-12-01 20:57:33,119 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu19/online 2025-12-01 20:57:33,119 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu2/online 2025-12-01 20:57:33,119 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu20/online 2025-12-01 20:57:33,119 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu21/online 2025-12-01 20:57:33,120 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu22/online 2025-12-01 20:57:33,120 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu23/online 2025-12-01 20:57:33,120 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu24/online 2025-12-01 20:57:33,120 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu25/online 2025-12-01 20:57:33,120 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu26/online 2025-12-01 20:57:33,121 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu27/online 2025-12-01 20:57:33,121 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu28/online 2025-12-01 20:57:33,121 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu29/online 2025-12-01 20:57:33,121 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu3/online 2025-12-01 20:57:33,121 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu30/online 2025-12-01 20:57:33,121 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu31/online 2025-12-01 20:57:33,122 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu32/online 2025-12-01 20:57:33,122 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu33/online 2025-12-01 20:57:33,122 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu34/online 2025-12-01 20:57:33,122 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu35/online 2025-12-01 20:57:33,122 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu36/online 2025-12-01 20:57:33,123 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu37/online 2025-12-01 20:57:33,123 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu38/online 2025-12-01 20:57:33,123 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu39/online 2025-12-01 20:57:33,123 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu4/online 2025-12-01 20:57:33,123 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu40/online 2025-12-01 20:57:33,123 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu41/online 2025-12-01 20:57:33,124 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu42/online 2025-12-01 20:57:33,124 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu43/online 2025-12-01 20:57:33,124 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu44/online 2025-12-01 20:57:33,124 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu45/online 2025-12-01 20:57:33,124 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu46/online 2025-12-01 20:57:33,124 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu47/online 2025-12-01 20:57:33,125 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu48/online 2025-12-01 20:57:33,125 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu49/online 2025-12-01 20:57:33,125 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu5/online 2025-12-01 20:57:33,125 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu50/online 2025-12-01 20:57:33,125 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu51/online 2025-12-01 20:57:33,125 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu52/online 2025-12-01 20:57:33,126 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu53/online 2025-12-01 20:57:33,126 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu54/online 2025-12-01 20:57:33,126 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu55/online 2025-12-01 20:57:33,126 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu56/online 2025-12-01 20:57:33,126 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu57/online 2025-12-01 20:57:33,127 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu58/online 2025-12-01 20:57:33,127 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu59/online 2025-12-01 20:57:33,127 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu6/online 2025-12-01 20:57:33,127 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu60/online 2025-12-01 20:57:33,127 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu61/online 2025-12-01 20:57:33,127 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu62/online 2025-12-01 20:57:33,128 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu63/online 2025-12-01 20:57:33,128 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu7/online 2025-12-01 20:57:33,128 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu8/online 2025-12-01 20:57:33,128 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu9/online 2025-12-01 20:57:33,133 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu0/topology/thread_siblings_list 2025-12-01 20:57:33,134 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu1/topology/thread_siblings_list 2025-12-01 20:57:33,134 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu10/topology/thread_siblings_list 2025-12-01 20:57:33,134 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu11/topology/thread_siblings_list 2025-12-01 20:57:33,134 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu12/topology/thread_siblings_list 2025-12-01 20:57:33,134 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu13/topology/thread_siblings_list 2025-12-01 20:57:33,134 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu14/topology/thread_siblings_list 2025-12-01 20:57:33,135 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu15/topology/thread_siblings_list 2025-12-01 20:57:33,135 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu16/topology/thread_siblings_list 2025-12-01 20:57:33,135 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu17/topology/thread_siblings_list 2025-12-01 20:57:33,135 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu18/topology/thread_siblings_list 2025-12-01 20:57:33,135 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu19/topology/thread_siblings_list 2025-12-01 20:57:33,136 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu2/topology/thread_siblings_list 2025-12-01 20:57:33,136 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu20/topology/thread_siblings_list 2025-12-01 20:57:33,136 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu21/topology/thread_siblings_list 2025-12-01 20:57:33,136 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu22/topology/thread_siblings_list 2025-12-01 20:57:33,136 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu23/topology/thread_siblings_list 2025-12-01 20:57:33,136 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu24/topology/thread_siblings_list 2025-12-01 20:57:33,137 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu25/topology/thread_siblings_list 2025-12-01 20:57:33,137 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu26/topology/thread_siblings_list 2025-12-01 20:57:33,137 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu27/topology/thread_siblings_list 2025-12-01 20:57:33,137 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu28/topology/thread_siblings_list 2025-12-01 20:57:33,137 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu29/topology/thread_siblings_list 2025-12-01 20:57:33,138 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu3/topology/thread_siblings_list 2025-12-01 20:57:33,138 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu30/topology/thread_siblings_list 2025-12-01 20:57:33,138 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu31/topology/thread_siblings_list 2025-12-01 20:57:33,138 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu32/topology/thread_siblings_list 2025-12-01 20:57:33,138 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu33/topology/thread_siblings_list 2025-12-01 20:57:33,138 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu34/topology/thread_siblings_list 2025-12-01 20:57:33,139 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu35/topology/thread_siblings_list 2025-12-01 20:57:33,139 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu36/topology/thread_siblings_list 2025-12-01 20:57:33,139 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu37/topology/thread_siblings_list 2025-12-01 20:57:33,139 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu38/topology/thread_siblings_list 2025-12-01 20:57:33,139 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu39/topology/thread_siblings_list 2025-12-01 20:57:33,139 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu4/topology/thread_siblings_list 2025-12-01 20:57:33,140 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu40/topology/thread_siblings_list 2025-12-01 20:57:33,140 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu41/topology/thread_siblings_list 2025-12-01 20:57:33,140 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu42/topology/thread_siblings_list 2025-12-01 20:57:33,140 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu43/topology/thread_siblings_list 2025-12-01 20:57:33,140 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu44/topology/thread_siblings_list 2025-12-01 20:57:33,140 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu45/topology/thread_siblings_list 2025-12-01 20:57:33,141 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu46/topology/thread_siblings_list 2025-12-01 20:57:33,141 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu47/topology/thread_siblings_list 2025-12-01 20:57:33,141 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu48/topology/thread_siblings_list 2025-12-01 20:57:33,141 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu49/topology/thread_siblings_list 2025-12-01 20:57:33,141 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu5/topology/thread_siblings_list 2025-12-01 20:57:33,141 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu50/topology/thread_siblings_list 2025-12-01 20:57:33,142 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu51/topology/thread_siblings_list 2025-12-01 20:57:33,142 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu52/topology/thread_siblings_list 2025-12-01 20:57:33,142 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu53/topology/thread_siblings_list 2025-12-01 20:57:33,142 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu54/topology/thread_siblings_list 2025-12-01 20:57:33,142 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu55/topology/thread_siblings_list 2025-12-01 20:57:33,143 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu56/topology/thread_siblings_list 2025-12-01 20:57:33,143 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu57/topology/thread_siblings_list 2025-12-01 20:57:33,143 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu58/topology/thread_siblings_list 2025-12-01 20:57:33,143 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu59/topology/thread_siblings_list 2025-12-01 20:57:33,143 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu6/topology/thread_siblings_list 2025-12-01 20:57:33,143 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu60/topology/thread_siblings_list 2025-12-01 20:57:33,144 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu61/topology/thread_siblings_list 2025-12-01 20:57:33,144 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu62/topology/thread_siblings_list 2025-12-01 20:57:33,144 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu63/topology/thread_siblings_list 2025-12-01 20:57:33,144 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu7/topology/thread_siblings_list 2025-12-01 20:57:33,144 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu8/topology/thread_siblings_list 2025-12-01 20:57:33,144 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/cpu9/topology/thread_siblings_list 2025-12-01 20:57:33,146 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/smt/active 2025-12-01 20:57:33,147 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/gather_data_sampling 2025-12-01 20:57:33,147 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/indirect_target_selection 2025-12-01 20:57:33,147 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/itlb_multihit 2025-12-01 20:57:33,148 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/l1tf 2025-12-01 20:57:33,148 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/mds 2025-12-01 20:57:33,148 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/meltdown 2025-12-01 20:57:33,148 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/mmio_stale_data 2025-12-01 20:57:33,148 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/old_microcode 2025-12-01 20:57:33,148 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/reg_file_data_sampling 2025-12-01 20:57:33,149 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/retbleed 2025-12-01 20:57:33,149 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/spec_rstack_overflow 2025-12-01 20:57:33,149 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/spec_store_bypass 2025-12-01 20:57:33,149 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/spectre_v1 2025-12-01 20:57:33,149 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/spectre_v2 2025-12-01 20:57:33,149 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/srbds 2025-12-01 20:57:33,150 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/tsa 2025-12-01 20:57:33,150 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/tsx_async_abort 2025-12-01 20:57:33,150 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/cpu/vulnerabilities/vmscape 2025-12-01 20:57:33,152 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/cpuinfo 2025-12-01 20:57:33,158 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/cpupower', '-c', 'all', 'frequency-info']] 2025-12-01 20:57:33,180 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) cpupower_-c_all_frequency-info 2025-12-01 20:57:33,183 DEBUG insights.core.plugins:103 /sys/fs/cgroup/cpuset/cpuset.cpus does not exist. 2025-12-01 20:57:33,184 DEBUG insights.core.plugins:103 /etc/cron.daily/rhsmd does not exist. 2025-12-01 20:57:33,185 DEBUG insights.core.plugins:103 /etc/cron.d/foreman does not exist. 2025-12-01 20:57:33,185 DEBUG insights.core.spec_factory:287 Pre-filtering var/log/cron 2025-12-01 20:57:33,186 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'FAILED to authorize user with PAM (Authentication token expired)\nFAILED to authorize user with PAM (Authentication token is no longer valid; new one required)\nNo SELinux security context', '/var/log/cron']] 2025-12-01 20:57:33,187 DEBUG insights.core.spec_factory:136 File is empty (after filtering): /var/log/cron 2025-12-01 20:57:33,191 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/crypto-policies/back-ends/bind.config 2025-12-01 20:57:33,192 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/crypto-policies/config 2025-12-01 20:57:33,192 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/crypto-policies/back-ends/opensshserver.config 2025-12-01 20:57:33,206 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/crypto-policies/state/current 2025-12-01 20:57:33,207 DEBUG insights.core.plugins:103 /etc/cups/cupsd.conf does not exist. 2025-12-01 20:57:33,207 DEBUG insights.core.plugins:103 /etc/cups/cups-browsed.conf does not exist. 2025-12-01 20:57:33,208 DEBUG insights.core.plugins:103 /etc/cups/cups-files.conf does not exist. 2025-12-01 20:57:33,209 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/clocksource/clocksource0/current_clocksource 2025-12-01 20:57:33,209 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/date']] 2025-12-01 20:57:33,211 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) date 2025-12-01 20:57:33,211 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/date', '--utc']] 2025-12-01 20:57:33,212 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) date_--utc 2025-12-01 20:57:33,213 DEBUG insights.core.plugins:103 Command not found: /usr/local/bin/db2ls 2025-12-01 20:57:33,214 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/df', '-al', '-x', 'autofs']] 2025-12-01 20:57:33,216 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) df_-al_-x_autofs 2025-12-01 20:57:33,217 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/df', '-alP', '-x', 'autofs']] 2025-12-01 20:57:33,218 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) df_-alP_-x_autofs 2025-12-01 20:57:33,219 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/df', '-li', '-x', 'autofs']] 2025-12-01 20:57:33,220 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) df_-li_-x_autofs 2025-12-01 20:57:33,221 DEBUG insights.core.plugins:103 Command not found: /usr/bin/dig 2025-12-01 20:57:33,221 DEBUG insights.core.plugins:103 Command not found: /usr/bin/dig 2025-12-01 20:57:33,222 DEBUG insights.core.plugins:103 Command not found: /usr/bin/dig 2025-12-01 20:57:33,223 DEBUG insights.core.plugins:103 [var/log/dirsrv/*/errors*] didn't match. 2025-12-01 20:57:33,224 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/module/dm_mod/parameters/use_blk_mq 2025-12-01 20:57:33,224 DEBUG insights.core.spec_factory:420 Pre-filtering dmesg 2025-12-01 20:57:33,224 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/dmesg'], ['grep', '-F', '--', " is now offline\nACPI Error: AE_ERROR, Returned by Handler for [PCI_Config]\nAMD Secure Memory Encryption (SME) active\nAmazon EC2\nBrought up \nCIFS VFS: protocol revalidation - security settings mismatch\nCVE-2017-1000364\nCVE-2018-14634\nDazed and confused, but trying to continue\nDevice is ineligible for IOMMU domain attach due to platform RMRR requirement\nEDAC \nEmulex OneConnect OCe10100, FCoE Initiator\nFEATURE IBPB_SUPPORT\nFEATURE SPEC_CTRL\nFUA\nHyper-V Host Build\nHyper-V Host Build:\nHyper-V: Host Build\nHypervisor detected\nIgnoring BGRT: failed to map image header memory\nIgnoring BGRT: failed to map image memory\nKernel page table isolation\nL1TF\nL1Tf\nLinux version\nMemory Encryption Features active\nNUMA: \nNode 0 CPUs: \nPTM\nQLogic QLE2692 - QLogic 16Gb FC Dual-port HBA\nSMBIOS \nSPLXMOD: SPLX 3.0: KHM loaded. Version [30118]\nSPLXMOD: SPLX 3.0: KHM loaded. Version [30119]\nSecure boot enabled\nTECH PREVIEW: NVMe over FC may not be fully supported.\nUhhuh. NMI received for unknown reason\nWarning: QLogic ISP3XXX Network Driver - this hardware has not undergone testing by Red Hat and might not be certified\n__cpufreq_add_dev\n_raw_spin_lock+0x\nblocked FC remote port time out: removing target and saving binding\ncan't derive routing for PCI INT A\ncrashkernel=auto resulted in zero bytes of reserved memory\ne1000: E1000 MODULE IS NOT SUPPORTED\nfw=8.08.\nhost supporting isolation\nhotplug CPUs\nl1tf\nmce: \nmigration_entry_wait_on_locked\nnfsd: too many open connections, consider increasing the number of threads\npage allocation failure: order:\npage dumped because: nonzero _refcount\nresetting\nsmb2_reconnect.part.0+0x\nsmpboot: CPU \nsrb 0x30\nsupport\nthe DIE domain not a subset of the NUMA domain\ntx hang\nvmxnet3\nvpd r/w failed\nwatchdog: BUG: soft lockup\nwatchdog: BUG: soft lockup - CPU\nx86/pti"]] 2025-12-01 20:57:33,227 DEBUG insights.core.plugins:103 /var/log/dmesg does not exist. 2025-12-01 20:57:33,227 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/dmsetup', 'info', '-C']] 2025-12-01 20:57:33,229 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) dmsetup_info_-C 2025-12-01 20:57:33,230 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/dmsetup', 'status']] 2025-12-01 20:57:33,232 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) dmsetup_status 2025-12-01 20:57:33,232 DEBUG insights.core.spec_factory:287 Pre-filtering etc/dnf/dnf.conf 2025-12-01 20:57:33,232 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', '[\nbest\nexclude\nmain', '/etc/dnf/dnf.conf']] 2025-12-01 20:57:33,234 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/dnf/dnf.conf 2025-12-01 20:57:33,234 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/usr/bin/dnf', '-C', '--noplugins', 'module', 'list']] 2025-12-01 20:57:33,628 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) dnf_-C_--noplugins_module_list 2025-12-01 20:57:33,629 DEBUG insights.core.plugins:103 [/etc/dnf/modules.d/*.module] didn't match. 2025-12-01 20:57:33,630 DEBUG insights.core.plugins:103 Command not found: /usr/bin/docker 2025-12-01 20:57:33,631 DEBUG insights.core.plugins:103 Command not found: /usr/bin/docker 2025-12-01 20:57:33,631 DEBUG insights.core.plugins:103 Command not found: /usr/bin/podman 2025-12-01 20:57:33,633 DEBUG insights.core.plugins:103 Command not found: /usr/bin/docker 2025-12-01 20:57:33,634 DEBUG insights.core.plugins:103 /etc/sysconfig/docker-storage-setup does not exist. 2025-12-01 20:57:33,635 DEBUG insights.core.plugins:103 /etc/sysconfig/docker does not exist. 2025-12-01 20:57:33,635 DEBUG insights.core.plugins:103 Command not found: /usr/bin/dotnet 2025-12-01 20:57:33,636 DEBUG insights.core.plugins:103 Command not found: /usr/bin/doveconf 2025-12-01 20:57:33,653 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/dracut/modules.d/99kdumpbase/kdump-capture.service 2025-12-01 20:57:33,653 DEBUG insights.core.plugins:103 [/etc/dirsrv/*/dse.ldif] didn't match. 2025-12-01 20:57:33,654 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/mounts 2025-12-01 20:57:33,656 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/xfs_info', '/']] 2025-12-01 20:57:33,694 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) xfs_info 2025-12-01 20:57:33,694 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/xfs_info', '/boot']] 2025-12-01 20:57:33,701 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) xfs_info_.boot 2025-12-01 20:57:33,701 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/xfs_info', '/home']] 2025-12-01 20:57:33,707 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) xfs_info_.home 2025-12-01 20:57:33,709 DEBUG insights.core.plugins:103 /var/log/ovirt-engine/engine.log does not exist. 2025-12-01 20:57:33,710 DEBUG insights.core.plugins:103 /etc/systemd/journald.conf does not exist. 2025-12-01 20:57:33,711 DEBUG insights.core.plugins:103 [etc/systemd/journald.conf.d/*.conf] didn't match. 2025-12-01 20:57:33,711 DEBUG insights.core.spec_factory:287 Pre-filtering usr/lib/udev/rules.d/40-redhat.rules 2025-12-01 20:57:33,712 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'SUBSYSTEM!="memory", ACTION!="add", GOTO="memory_hotplug_end"', '/usr/lib/udev/rules.d/40-redhat.rules']] 2025-12-01 20:57:33,713 DEBUG insights.core.spec_factory:136 File is empty (after filtering): /usr/lib/udev/rules.d/40-redhat.rules 2025-12-01 20:57:33,714 DEBUG insights.core.plugins:103 [/etc/udev/rules.d/*asm*.rules] didn't match. 2025-12-01 20:57:33,714 DEBUG insights.core.plugins:103 /etc/etcd/etcd.conf does not exist. 2025-12-01 20:57:33,715 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ip', '-o', 'link']] 2025-12-01 20:57:33,719 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-c', 'eno1np0']] 2025-12-01 20:57:33,736 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-c_eno1np0 2025-12-01 20:57:33,736 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-c', 'eno2np1']] 2025-12-01 20:57:33,738 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-c_eno2np1 2025-12-01 20:57:33,738 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-c', 'eno3']] 2025-12-01 20:57:33,739 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-c_eno3 2025-12-01 20:57:33,740 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-c', 'eno4']] 2025-12-01 20:57:33,741 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-c_eno4 2025-12-01 20:57:33,741 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-g', 'eno1np0']] 2025-12-01 20:57:33,743 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-g_eno1np0 2025-12-01 20:57:33,743 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-g', 'eno2np1']] 2025-12-01 20:57:33,744 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-g_eno2np1 2025-12-01 20:57:33,745 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-g', 'eno3']] 2025-12-01 20:57:33,746 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-g_eno3 2025-12-01 20:57:33,746 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-g', 'eno4']] 2025-12-01 20:57:33,748 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-g_eno4 2025-12-01 20:57:33,748 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', 'eno1np0']] 2025-12-01 20:57:33,756 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_eno1np0 2025-12-01 20:57:33,756 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', 'eno2np1']] 2025-12-01 20:57:33,758 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_eno2np1 2025-12-01 20:57:33,758 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', 'eno3']] 2025-12-01 20:57:33,759 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_eno3 2025-12-01 20:57:33,760 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', 'eno4']] 2025-12-01 20:57:33,761 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_eno4 2025-12-01 20:57:33,762 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-i', 'eno1np0']] 2025-12-01 20:57:33,763 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-i_eno1np0 2025-12-01 20:57:33,763 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-i', 'eno2np1']] 2025-12-01 20:57:33,764 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-i_eno2np1 2025-12-01 20:57:33,765 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-i', 'eno3']] 2025-12-01 20:57:33,766 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-i_eno3 2025-12-01 20:57:33,766 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-i', 'eno4']] 2025-12-01 20:57:33,767 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-i_eno4 2025-12-01 20:57:33,768 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-S', 'eno1np0']] 2025-12-01 20:57:33,769 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-S_eno1np0 2025-12-01 20:57:33,771 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-S', 'eno2np1']] 2025-12-01 20:57:33,772 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-S_eno2np1 2025-12-01 20:57:33,774 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-S', 'eno3']] 2025-12-01 20:57:33,775 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-S_eno3 2025-12-01 20:57:33,776 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-S', 'eno4']] 2025-12-01 20:57:33,777 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-S_eno4 2025-12-01 20:57:33,778 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-k', 'eno1np0']] 2025-12-01 20:57:33,779 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-k_eno1np0 2025-12-01 20:57:33,780 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-k', 'eno2np1']] 2025-12-01 20:57:33,781 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-k_eno2np1 2025-12-01 20:57:33,781 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-k', 'eno3']] 2025-12-01 20:57:33,783 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-k_eno3 2025-12-01 20:57:33,783 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-k', 'eno4']] 2025-12-01 20:57:33,785 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-k_eno4 2025-12-01 20:57:33,785 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-T', 'eno1np0']] 2025-12-01 20:57:33,787 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-T_eno1np0 2025-12-01 20:57:33,787 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-T', 'eno2np1']] 2025-12-01 20:57:33,788 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-T_eno2np1 2025-12-01 20:57:33,788 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-T', 'eno3']] 2025-12-01 20:57:33,790 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-T_eno3 2025-12-01 20:57:33,790 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ethtool', '-T', 'eno4']] 2025-12-01 20:57:33,791 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ethtool_-T_eno4 2025-12-01 20:57:33,792 DEBUG insights.core.plugins:103 Command not found: /opt/CrowdStrike/falconctl 2025-12-01 20:57:33,793 DEBUG insights.core.plugins:103 Command not found: /opt/CrowdStrike/falconctl 2025-12-01 20:57:33,793 DEBUG insights.core.plugins:103 Command not found: /opt/CrowdStrike/falconctl 2025-12-01 20:57:33,794 DEBUG insights.core.plugins:103 Command not found: /opt/CrowdStrike/falconctl 2025-12-01 20:57:33,795 DEBUG insights.core.plugins:103 [/etc/fapolicyd/rules.d/*.rules] didn't match. 2025-12-01 20:57:33,796 DEBUG insights.core.plugins:103 Command not found: /usr/sbin/fcoeadm 2025-12-01 20:57:33,797 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/filefrag', '/boot/grub2/grubenv', '/boot/initramfs*.img', '/boot/vmlinuz*']] 2025-12-01 20:57:33,798 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) filefrag_.boot.grub2.grubenv_.boot.initramfs_.img_.boot.vmlinuz 2025-12-01 20:57:33,799 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/findmnt', '-lo+PROPAGATION']] 2025-12-01 20:57:33,801 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) findmnt_-lo_PROPAGATION 2025-12-01 20:57:33,802 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/firewall-cmd', '--list-all-zones']] 2025-12-01 20:57:34,206 DEBUG insights.core.spec_factory:287 Pre-filtering etc/firewalld/firewalld.conf 2025-12-01 20:57:34,206 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'AllowZoneDrifting\nDefaultZone\nFirewallBackend', '/etc/firewalld/firewalld.conf']] 2025-12-01 20:57:34,208 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/firewalld/firewalld.conf 2025-12-01 20:57:34,208 DEBUG insights.core.plugins:103 Command not found: /usr/bin/flatpak 2025-12-01 20:57:34,209 DEBUG insights.core.plugins:103 /var/log/foreman/production.log does not exist. 2025-12-01 20:57:34,211 DEBUG insights.core.plugins:103 None of [/var/lib/config-data/puppet-generated/mysql/etc/my.cnf.d/galera.cnf, /etc/my.cnf.d/galera.cnf] found. 2025-12-01 20:57:34,211 DEBUG insights.core.plugins:103 Command not found: /usr/bin/getcert 2025-12-01 20:57:34,212 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/getconf', 'PAGE_SIZE']] 2025-12-01 20:57:34,215 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) getconf_PAGE_SIZE 2025-12-01 20:57:34,216 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/getenforce']] 2025-12-01 20:57:34,217 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) getenforce 2025-12-01 20:57:34,218 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/getsebool', '-a']] 2025-12-01 20:57:34,224 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) getsebool_-a 2025-12-01 20:57:34,225 DEBUG insights.core.plugins:103 Command not found: /usr/sbin/gluster 2025-12-01 20:57:34,226 DEBUG insights.core.plugins:103 Command not found: /usr/libexec/greenboot/greenboot-status 2025-12-01 20:57:34,227 DEBUG insights.core.spec_factory:420 Pre-filtering getent_group_ssh_keys 2025-12-01 20:57:34,227 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/getent', 'group', 'ssh_keys'], ['grep', '-F', '--', 'ssh_keys']] 2025-12-01 20:57:34,242 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) boot/grub2/grub.cfg 2025-12-01 20:57:34,253 DEBUG insights.core.plugins:103 /boot/efi/EFI/redhat/grub.cfg does not exist. 2025-12-01 20:57:34,254 DEBUG insights.core.plugins:103 /boot/grub/grub.conf does not exist. 2025-12-01 20:57:34,255 DEBUG insights.core.plugins:103 /boot/efi/EFI/redhat/grub.conf does not exist. 2025-12-01 20:57:34,256 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/grubby', '--default-index']] 2025-12-01 20:57:34,315 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) grubby_--default-index 2025-12-01 20:57:34,316 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/grubby', '--default-kernel']] 2025-12-01 20:57:34,346 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) grubby_--default-kernel 2025-12-01 20:57:34,346 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/grubby', '--info=ALL']] 2025-12-01 20:57:34,390 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) grubby_--info_ALL 2025-12-01 20:57:34,391 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/grub2-editenv', 'list']] 2025-12-01 20:57:34,393 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) grub2-editenv_list 2025-12-01 20:57:34,394 DEBUG insights.core.plugins:103 None of [/var/lib/config-data/puppet-generated/haproxy/etc/haproxy/haproxy.cfg, /etc/haproxy/haproxy.cfg] found. 2025-12-01 20:57:34,394 DEBUG insights.core.plugins:103 /etc/opt/rh/rh-haproxy18/haproxy/haproxy.cfg does not exist. 2025-12-01 20:57:34,395 DEBUG insights.core.plugins:103 None of [/var/lib/config-data/puppet-generated/heat/etc/heat/heat.conf, /etc/heat/heat.conf] found. 2025-12-01 20:57:34,396 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/hosts 2025-12-01 20:57:34,396 DEBUG insights.core.plugins:103 Command not found: /sbin/hponcfg 2025-12-01 20:57:34,397 DEBUG insights.core.plugins:103 /opt/rh/httpd24/root/etc/httpd/logs/error_log does not exist. 2025-12-01 20:57:34,398 DEBUG insights.core.plugins:103 /var/log/httpd/error_log does not exist. 2025-12-01 20:57:34,399 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/pgrep', '-o', 'httpd']] 2025-12-01 20:57:34,451 DEBUG insights.core.plugins:109 (1, ['timeout', '-s', '9', '120', '/usr/bin/pgrep', '-o', 'httpd'], b'') 2025-12-01 20:57:34,452 DEBUG insights.core.plugins:103 /proc/device-tree/openprom/ibm,fw-vernum_encoded does not exist. 2025-12-01 20:57:34,453 DEBUG insights.core.plugins:103 /proc/powerpc/lparcfg does not exist. 2025-12-01 20:57:34,454 DEBUG insights.core.plugins:103 [/etc/sysconfig/network-scripts/ifcfg-*] didn't match. 2025-12-01 20:57:34,454 DEBUG insights.core.plugins:103 [/etc/sysconfig/network-scripts/route-*] didn't match. 2025-12-01 20:57:34,455 DEBUG insights.core.plugins:103 Command not found: /usr/bin/ilab 2025-12-01 20:57:34,456 DEBUG insights.core.plugins:103 Command not found: /usr/bin/ilab 2025-12-01 20:57:34,457 DEBUG insights.core.plugins:103 [/etc/ImageMagick/policy.xml, /usr/lib*/ImageMagick-6.5.4/config/policy.xml] didn't match. 2025-12-01 20:57:34,457 DEBUG insights.core.plugins:103 /etc/rhsm/facts/osbuild.facts does not exist. 2025-12-01 20:57:34,458 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/1/cgroup 2025-12-01 20:57:34,458 DEBUG insights.core.plugins:103 Command not found: /sbin/initctl 2025-12-01 20:57:34,459 DEBUG insights.core.spec_factory:287 Pre-filtering etc/insights-client/insights-client.conf 2025-12-01 20:57:34,459 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', '[\nauthmethod\nauto_update\ncore_collect\nros_collect', '/etc/insights-client/insights-client.conf']] 2025-12-01 20:57:34,461 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/insights-client/insights-client.conf 2025-12-01 20:57:34,464 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/interrupts 2025-12-01 20:57:34,466 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ip6tables-save']] 2025-12-01 20:57:34,521 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/ip6tables-save 2025-12-01 20:57:34,522 DEBUG insights.core.plugins:103 /etc/sysconfig/ip6tables does not exist. 2025-12-01 20:57:34,523 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ip', 'addr']] 2025-12-01 20:57:34,525 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ip_addr 2025-12-01 20:57:34,526 DEBUG insights.core.spec_factory:420 Pre-filtering ip_route_show_table_all 2025-12-01 20:57:34,526 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ip', 'route', 'show', 'table', 'all'], ['grep', '-F', '--', 'default\nproto static\ntable local']] 2025-12-01 20:57:34,529 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) ip_route_show_table_all 2025-12-01 20:57:34,529 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ip', '-s', '-d', 'link']] 2025-12-01 20:57:34,532 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ip_-s_-d_link 2025-12-01 20:57:34,532 DEBUG insights.core.plugins:103 /etc/ipa/default.conf does not exist. 2025-12-01 20:57:34,533 DEBUG insights.core.plugins:103 /var/log/ipaupgrade.log does not exist. 2025-12-01 20:57:34,534 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/ipcs', '-m']] 2025-12-01 20:57:34,538 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ipcs_-m 2025-12-01 20:57:34,539 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/ipcs', '-m', '-p']] 2025-12-01 20:57:34,540 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ipcs_-m_-p 2025-12-01 20:57:34,540 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/ipcs', '-s']] 2025-12-01 20:57:34,542 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ipcs_-s 2025-12-01 20:57:34,542 DEBUG insights.core.plugins:103 /etc/ipsec.conf does not exist. 2025-12-01 20:57:34,543 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/iptables-save']] 2025-12-01 20:57:34,544 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/iptables-save 2025-12-01 20:57:34,545 DEBUG insights.core.plugins:103 /etc/sysconfig/iptables does not exist. 2025-12-01 20:57:34,546 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ip', '-4', 'neighbor', 'show', 'nud', 'all']] 2025-12-01 20:57:34,548 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ip_-4_neighbor_show_nud_all 2025-12-01 20:57:34,549 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/ip', '-6', 'neighbor', 'show', 'nud', 'all']] 2025-12-01 20:57:34,550 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ip_-6_neighbor_show_nud_all 2025-12-01 20:57:34,551 DEBUG insights.core.plugins:103 Command not found: /usr/bin/iris 2025-12-01 20:57:34,552 DEBUG insights.core.plugins:103 None of [/var/log/containers/ironic-inspector/ironic-inspector.log, /var/log/ironic-inspector/ironic-inspector.log] found. 2025-12-01 20:57:34,552 DEBUG insights.core.plugins:103 Command not found: /usr/sbin/iscsiadm 2025-12-01 20:57:34,553 DEBUG insights.core.plugins:103 /opt/rh/jbcs-httpd24/root/etc/httpd/logs/error_log does not exist. 2025-12-01 20:57:34,554 DEBUG insights.core.spec_factory:420 Pre-filtering journalctl_--no-pager_--header 2025-12-01 20:57:34,554 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/journalctl', '--no-pager', '--header'], ['grep', '-F', '--', 'File Path:\nFile path:']] 2025-12-01 20:57:34,559 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) journalctl_--no-pager_--header 2025-12-01 20:57:34,560 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/kdump.conf 2025-12-01 20:57:34,561 DEBUG insights.core.spec_factory:287 Pre-filtering boot/config-6.12.0-164.el10.x86_64 2025-12-01 20:57:34,561 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'CONFIG_BPF_SYSCALL\nCONFIG_PREEMPT_RT_FULL\nCONFIG_SMP', '/boot/config-6.12.0-164.el10.x86_64']] 2025-12-01 20:57:34,584 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) boot/config-6.12.0-164.el10.x86_64 2025-12-01 20:57:34,585 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/module/kernel/parameters/crash_kexec_post_notifiers 2025-12-01 20:57:34,585 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/keyctl', 'show', '%:.platform']] 2025-12-01 20:57:34,587 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) keyctl_show_.platform 2025-12-01 20:57:34,588 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/kernel/kexec_crash_size 2025-12-01 20:57:34,588 DEBUG insights.core.plugins:103 Command not found: /usr/sbin/kpatch 2025-12-01 20:57:34,590 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/krb5.conf 2025-12-01 20:57:34,602 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/krb5.conf.d/crypto-policies 2025-12-01 20:57:34,608 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/krb5.conf.d/kcm_default_ccache 2025-12-01 20:57:34,609 DEBUG insights.core.plugins:103 /var/lib/sss/pubconf/krb5.include.d/localauth_plugin does not exist. 2025-12-01 20:57:34,610 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/kernel/mm/ksm/run 2025-12-01 20:57:34,610 DEBUG insights.core.plugins:103 [/etc/redhat-access-insights/.lastupload, /etc/insights-client/.lastupload] didn't match. 2025-12-01 20:57:34,681 DEBUG insights.core.spec_factory:287 Pre-filtering etc/libssh/libssh_client.config 2025-12-01 20:57:34,681 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'Include', '/etc/libssh/libssh_client.config']] 2025-12-01 20:57:34,682 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/libssh/libssh_client.config 2025-12-01 20:57:34,683 DEBUG insights.core.spec_factory:287 Pre-filtering etc/libssh/libssh_server.config 2025-12-01 20:57:34,683 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'Include', '/etc/libssh/libssh_server.config']] 2025-12-01 20:57:34,684 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/libssh/libssh_server.config 2025-12-01 20:57:34,684 DEBUG insights.core.plugins:103 /var/log/libvirt/libvirtd.log does not exist. 2025-12-01 20:57:34,685 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/security/limits.conf 2025-12-01 20:57:34,686 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/security/limits.d/25-pw-rlimits.conf 2025-12-01 20:57:34,686 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/localectl', 'status']] 2025-12-01 20:57:34,803 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) localectl_status 2025-12-01 20:57:34,804 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/file', '-L', '/etc/localtime']] 2025-12-01 20:57:34,863 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) file_-L_.etc.localtime 2025-12-01 20:57:34,864 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/pam.d/login 2025-12-01 20:57:34,870 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/logrotate.conf 2025-12-01 20:57:34,873 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/logrotate.d/dnf 2025-12-01 20:57:34,873 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/logrotate.d/samba 2025-12-01 20:57:34,874 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/logrotate.d/btmp 2025-12-01 20:57:34,874 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/logrotate.d/wtmp 2025-12-01 20:57:34,878 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/logrotate.d/subscription-manager 2025-12-01 20:57:34,883 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/logrotate.d/insights-client 2025-12-01 20:57:34,889 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/logrotate.d/sssd 2025-12-01 20:57:34,893 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/logrotate.d/rsyslog 2025-12-01 20:57:34,894 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/logrotate.d/chrony 2025-12-01 20:57:34,894 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/logrotate.d/firewalld 2025-12-01 20:57:34,894 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/logrotate.d/kvm_stat 2025-12-01 20:57:34,895 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/losetup', '-l']] 2025-12-01 20:57:34,896 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/losetup_-l 2025-12-01 20:57:34,897 DEBUG insights.core.plugins:103 /sys/module/lpfc/parameters/lpfc_max_luns does not exist. 2025-12-01 20:57:34,898 DEBUG insights.core.plugins:103 Command not found: /usr/bin/lpstat 2025-12-01 20:57:34,898 DEBUG insights.core.plugins:103 Command not found: /usr/bin/lpstat 2025-12-01 20:57:34,899 DEBUG insights.core.plugins:103 Command not found: /usr/bin/lpstat 2025-12-01 20:57:34,900 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/kernel/mm/lru_gen/enabled 2025-12-01 20:57:34,900 DEBUG insights.core.spec_factory:420 Pre-filtering ls_-la_._.tmp_.usr_.usr.bin_.var_.var.log 2025-12-01 20:57:34,901 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ls', '-la', '/', '/tmp', '/usr', '/usr/bin', '/var', '/var/log'], ['grep', '-F', '--', ' btmp\n log\n messages\n run\n secure\n/:\n/tmp\n/usr\n/usr/bin\n/var\n/var/log\naudit\nboot.log\nbtmp\ncron\ncrontab\ndmesg\ndnf.log\nipaclient-install.log\njournal\nlastlog\nmaillog\nmessages\nrun\nsbin\nsecure\nspooler\ntallylog\ntar.gz\ntotal \nwtmp\nyum.log']] 2025-12-01 20:57:34,926 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) ls_-la_._.tmp_.usr_.usr.bin_.var_.var.log 2025-12-01 20:57:34,927 DEBUG insights.core.spec_factory:420 Pre-filtering ls_-lan_.boot_.boot.efi.EFI.redhat_.boot.grub_.boot.grub2_.boot.grub2.i386-pc_.etc_.etc.cloud.cloud.cfg.d_.etc.httpd_.etc.ostree_.sys.firmware_.sys.firmware.acpi.bgrt_.tmp_.usr_.usr.bin_.usr.lib._.usr.lib.grub.i386-pc_.usr.lib.rpm_.usr.lib64_.var.log 2025-12-01 20:57:34,927 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ls', '-lan', '/boot', '/boot/efi/EFI/redhat', '/boot/grub', '/boot/grub2', '/boot/grub2/i386-pc', '/etc', '/etc/cloud/cloud.cfg.d', '/etc/httpd', '/etc/ostree', '/sys/firmware', '/sys/firmware/acpi/bgrt', '/tmp', '/usr', '/usr/bin', '/usr/lib/', '/usr/lib/grub/i386-pc', '/usr/lib/rpm', '/usr/lib64', '/var/log'], ['grep', '-F', '--', '.sap\n.trex\n/boot\n/boot/efi/EFI/redhat\n/boot/grub\n/boot/grub2\n/boot/grub2/i386-pc\n/etc\n/etc/cloud/cloud.cfg.d\n/etc/httpd\n/etc/ostree\n/sys/firmware\n/sys/firmware/acpi/bgrt\n/tmp\n/usr\n/usr/bin\n/usr/lib/\n/usr/lib/grub/i386-pc\n/usr/lib/rpm\n/usr/lib64\n/var/log\n99-datasource.cfg\nauth.json\nbash\nbin\nblscfg.mod\nboot.mod\nbufio.mod\ncommand.lst\nconfig-\ncrypto.mod\ndatetime.mod\ndisk.mod\nefi\nextcmd.mod\nfstab\ngettext.mod\ngroup\ngroup-\ngrub.cfg\ngrub.conf\ngrub2-efi.cfg\ngrub2.cfg\ngrubenv\ngshadow\nimage\ninit.d\ninitramfs-\njournal\nlib64\nliblber\nlibldap\nloadenv.mod\nlogs\nmachine-id\nmacros\nmtab\nnet.mod\nnormal.mod\nos-release\npasswd\npasswd-\npkexec\npriority_queue.mod\npython\nresolv.conf\nrpmrc\nsbin\nsearch.mod\nsearch_fs_file.mod\nsearch_fs_uuid.mod\nsearch_label.mod\nshadow\nsudo\nterminal.mod\ntest.mod\ntotal \nvmlinuz-\nwatchdog.conf']] 2025-12-01 20:57:35,043 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) ls_-lan_.boot_.boot.efi.EFI.redhat_.boot.grub_.boot.grub2_.boot.grub2.i386-pc_.etc_.etc.cloud.cloud.cfg.d_.etc.httpd_.etc.ostree_.sys.firmware_.sys.firmware.acpi.bgrt_.tmp_.usr_.usr.bin_.usr.lib._.usr.lib.grub.i386-pc_.usr.lib.rpm_.usr.lib64_.var.log 2025-12-01 20:57:35,046 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ls', '-lanL', '/', '_non_existing_']] 2025-12-01 20:57:35,047 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ls_-lanL_.__non_existing 2025-12-01 20:57:35,048 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ls', '-lanR', '/dev/disk', '/lib/firmware']] 2025-12-01 20:57:35,448 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ls_-lanR_.dev.disk_.lib.firmware 2025-12-01 20:57:35,469 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ls', '-lanRL', '/etc/systemd/system', '/etc/systemd/system.control', '/etc/systemd/user', '/run/systemd/generator', '/run/systemd/generator.early', '/run/systemd/generator.late', '/run/systemd/sessions', '/run/systemd/system', '/run/systemd/system.control', '/run/systemd/transient', '/run/systemd/user', '/usr/lib/systemd/system', '/usr/lib/systemd/user', '/usr/local/lib/systemd/system', '/usr/local/lib/systemd/user', '/usr/local/share/systemd/user', '/usr/share/systemd/user']] 2025-12-01 20:57:35,477 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ls_-lanRL_.etc.systemd.system_.etc.systemd.system.control_.etc.systemd.user_.run.systemd.generator_.run.systemd.generator.early_.run.systemd.generator.late_.run.systemd.sessions_.run.systemd.system_.run.systemd.system.control_.run.systemd.transient_.run.s 2025-12-01 20:57:35,480 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ls', '-laRZ', '/var/lib/gdm']] 2025-12-01 20:57:35,482 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ls_-laRZ_.var.lib.gdm 2025-12-01 20:57:35,483 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/ls', '-laZ', '/etc', '/var/lib/rsyslog', '/var/log']] 2025-12-01 20:57:35,488 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ls_-laZ_.etc_.var.lib.rsyslog_.var.log 2025-12-01 20:57:35,489 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/lsattr', '/etc/default/grub', '/etc/httpd']] 2025-12-01 20:57:35,495 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/lsblk']] 2025-12-01 20:57:35,514 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) lsblk 2025-12-01 20:57:35,515 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/lsblk', '-P', '-o', 'NAME,KNAME,MAJ:MIN,FSTYPE,MOUNTPOINT,LABEL,UUID,RA,RO,RM,MODEL,SIZE,STATE,OWNER,GROUP,MODE,ALIGNMENT,MIN-IO,OPT-IO,PHY-SEC,LOG-SEC,ROTA,SCHED,RQ-SIZE,TYPE,DISC-ALN,DISC-GRAN,DISC-MAX,DISC-ZERO']] 2025-12-01 20:57:35,523 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) lsblk_-P_-o_NAME_KNAME_MAJ_MIN_FSTYPE_MOUNTPOINT_LABEL_UUID_RA_RO_RM_MODEL_SIZE_STATE_OWNER_GROUP_MODE_ALIGNMENT_MIN-IO_OPT-IO_PHY-SEC_LOG-SEC_ROTA_SCHED_RQ-SIZE_TYPE_DISC-ALN_DISC-GRAN_DISC-MAX_DISC-ZERO 2025-12-01 20:57:35,524 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/lscpu']] 2025-12-01 20:57:35,546 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) lscpu 2025-12-01 20:57:35,546 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/lsmod']] 2025-12-01 20:57:35,550 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) lsmod 2025-12-01 20:57:35,551 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'modinfo', 'i40e', 'igb']] 2025-12-01 20:57:35,583 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) modinfo_i40e_igb 2025-12-01 20:57:35,584 DEBUG insights.core.plugins:103 Command not found: /usr/sbin/lsof 2025-12-01 20:57:35,584 DEBUG insights.core.plugins:103 Command not found: /usr/bin/lsof 2025-12-01 20:57:35,585 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/lspci', '-k']] 2025-12-01 20:57:35,642 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) lspci_-k 2025-12-01 20:57:35,644 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/lspci', '-vmmkn']] 2025-12-01 20:57:35,669 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) lspci_-vmmkn 2025-12-01 20:57:35,675 DEBUG insights.core.spec_factory:1244 Command not found: /usr/bin/luksmeta 2025-12-01 20:57:35,675 DEBUG insights.core.spec_factory:1244 Command not found: /usr/bin/luksmeta 2025-12-01 20:57:35,676 DEBUG insights.core.spec_factory:1244 Command not found: /usr/bin/luksmeta 2025-12-01 20:57:35,676 DEBUG insights.core.spec_factory:1244 Command not found: /usr/bin/luksmeta 2025-12-01 20:57:35,676 DEBUG insights.core.plugins:103 No results found for [/usr/bin/luksmeta show -d /dev/disk/by-uuid/%s] 2025-12-01 20:57:35,677 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/lvm', 'fullreport', '-a', '--nolocking', '--reportformat', 'json']] 2025-12-01 20:57:35,722 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) lvm_fullreport_-a_--nolocking_--reportformat_json 2025-12-01 20:57:35,723 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/lvm/devices/system.devices 2025-12-01 20:57:35,724 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/lvmconfig', '--type', 'full']] 2025-12-01 20:57:35,729 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) lvmconfig_--type_full 2025-12-01 20:57:35,731 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/lvs', '--nameprefixes', '--noheadings', '--separator=|', '-a', '-o', 'lv_name,lv_size,lv_attr,mirror_log,vg_name,devices,region_size,data_percent,metadata_percent,segtype,seg_monitor,lv_kernel_major,lv_kernel_minor', '--config=global{locking_type=0}']] 2025-12-01 20:57:35,783 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) lvs_--nameprefixes_--noheadings_--separator_-a_-o_lv_name_lv_size_lv_attr_mirror_log_vg_name_devices_region_size_data_percent_metadata_percent_segtype_seg_monitor_lv_kernel_major_lv_kernel_minor_--config_global_locking_type_0 2025-12-01 20:57:35,783 DEBUG insights.core.plugins:103 /var/log/mariadb/mariadb.log does not exist. 2025-12-01 20:57:35,784 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/awk', '-F:', '{ if($3 > max) max = $3 } END { print max }', '/etc/passwd']] 2025-12-01 20:57:35,786 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) awk_-F_if_3_max_max_3_END_print_max_.etc.passwd 2025-12-01 20:57:35,787 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/md5sum', '/etc/pki/product/69.pem']] 2025-12-01 20:57:35,793 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) md5sum_.etc.pki.product.69.pem 2025-12-01 20:57:35,794 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/md5sum', '/etc/pki/product-default/69.pem']] 2025-12-01 20:57:35,795 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) md5sum_.etc.pki.product-default.69.pem 2025-12-01 20:57:35,795 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/md5sum', '/usr/lib/libsoftokn3.so']] 2025-12-01 20:57:35,797 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) md5sum_.usr.lib.libsoftokn3.so 2025-12-01 20:57:35,797 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/md5sum', '/usr/lib64/libsoftokn3.so']] 2025-12-01 20:57:35,800 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) md5sum_.usr.lib64.libsoftokn3.so 2025-12-01 20:57:35,800 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/md5sum', '/usr/lib/libfreeblpriv3.so']] 2025-12-01 20:57:35,802 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) md5sum_.usr.lib.libfreeblpriv3.so 2025-12-01 20:57:35,802 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/md5sum', '/usr/lib64/libfreeblpriv3.so']] 2025-12-01 20:57:35,805 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) md5sum_.usr.lib64.libfreeblpriv3.so 2025-12-01 20:57:35,807 DEBUG insights.core.plugins:103 /etc/opt/microsoft/mdatp/managed/mdatp_managed.json does not exist. 2025-12-01 20:57:35,807 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/mdstat 2025-12-01 20:57:35,808 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/meminfo 2025-12-01 20:57:35,809 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/modprobe.d/firewalld-sysctls.conf 2025-12-01 20:57:35,809 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/modprobe.d/l2tp_eth-blacklist.conf 2025-12-01 20:57:35,809 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/modprobe.d/l2tp_ip-blacklist.conf 2025-12-01 20:57:35,810 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/modprobe.d/l2tp_ip6-blacklist.conf 2025-12-01 20:57:35,810 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/modprobe.d/l2tp_netlink-blacklist.conf 2025-12-01 20:57:35,810 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/modprobe.d/l2tp_ppp-blacklist.conf 2025-12-01 20:57:35,810 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/modprobe.d/sctp-blacklist.conf 2025-12-01 20:57:35,810 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/modprobe.d/sctp_diag-blacklist.conf 2025-12-01 20:57:35,811 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/modprobe.d/tipc_diag-blacklist.conf 2025-12-01 20:57:35,811 DEBUG insights.core.plugins:103 Command not found: /bin/mokutil 2025-12-01 20:57:35,812 DEBUG insights.core.plugins:103 Command not found: /bin/mokutil 2025-12-01 20:57:35,813 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/mount']] 2025-12-01 20:57:35,814 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) mount 2025-12-01 20:57:35,815 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/self/mountinfo 2025-12-01 20:57:35,816 DEBUG insights.core.plugins:103 /var/opt/mssql/log/assessments/assessment-latest does not exist. 2025-12-01 20:57:35,816 DEBUG insights.core.plugins:103 /var/opt/mssql/mssql.conf does not exist. 2025-12-01 20:57:35,817 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/find', '/sys/devices/virtual/net/', '-name', 'multicast_querier', '-print', '-exec', 'cat', '{}', ';']] 2025-12-01 20:57:35,819 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/find_.sys.devices.virtual.net._-name_multicast_querier_-print_-exec_cat 2025-12-01 20:57:35,820 DEBUG insights.core.plugins:103 Command not found: /sbin/multipath 2025-12-01 20:57:35,820 DEBUG insights.core.plugins:103 /etc/multipath.conf does not exist. 2025-12-01 20:57:35,821 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/lsinitrd', '-f', '/etc/multipath.conf']] 2025-12-01 20:57:36,695 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/lsinitrd_-f_.etc.multipath.conf 2025-12-01 20:57:36,696 DEBUG insights.core.plugins:103 [/var/log/mysql/mysqld.log, /var/log/mysql.log, /var/opt/rh/rh-mysql*/log/mysql/mysqld.log] didn't match. 2025-12-01 20:57:36,697 DEBUG insights.core.plugins:103 Command not found: /bin/mysqladmin 2025-12-01 20:57:36,698 DEBUG insights.core.plugins:103 Command not found: /usr/sbin/named-checkconf 2025-12-01 20:57:36,698 DEBUG insights.core.plugins:103 /etc/named.conf does not exist. 2025-12-01 20:57:36,699 DEBUG insights.core.plugins:103 Command not found: /usr/bin/ndctl 2025-12-01 20:57:36,700 DEBUG insights.core.plugins:103 Command not found: /bin/netstat 2025-12-01 20:57:36,700 DEBUG insights.core.plugins:103 Command not found: /bin/netstat 2025-12-01 20:57:36,701 DEBUG insights.core.plugins:103 Command not found: /bin/netstat 2025-12-01 20:57:36,702 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/NetworkManager/NetworkManager.conf 2025-12-01 20:57:36,703 DEBUG insights.core.plugins:103 [/etc/NetworkManager/dispatcher.d/*-dhclient] didn't match. 2025-12-01 20:57:36,704 DEBUG insights.core.plugins:103 /proc/net/netfilter/nfnetlink_queue does not exist. 2025-12-01 20:57:36,705 DEBUG insights.core.plugins:103 /etc/nfs.conf does not exist. 2025-12-01 20:57:36,705 DEBUG insights.core.spec_factory:136 File is empty (after filtering): /etc/exports 2025-12-01 20:57:36,706 DEBUG insights.core.plugins:103 [/etc/exports.d/*.exports] didn't match. 2025-12-01 20:57:36,707 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/nft', '-j', 'list', 'ruleset']] 2025-12-01 20:57:36,752 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) nft_-j_list_ruleset 2025-12-01 20:57:36,753 DEBUG insights.core.plugins:103 [/etc/nginx/*.conf, /etc/nginx/conf.d/*.conf, /etc/nginx/default.d/*.conf, /opt/rh/nginx*/root/etc/nginx/*.conf, /opt/rh/nginx*/root/etc/nginx/conf.d/*.conf, /opt/rh/nginx*/root/etc/nginx/default.d/*.conf, /etc/opt/rh/rh-nginx*/nginx/*.conf, /etc/opt/rh/rh-nginx*/nginx/conf.d/*.conf, /etc/opt/rh/rh-nginx*/nginx/default.d/*.conf] didn't match. 2025-12-01 20:57:36,754 DEBUG insights.core.plugins:103 [/var/opt/rh/rh-nginx*/log/nginx/error.log] didn't match. 2025-12-01 20:57:36,754 DEBUG insights.core.plugins:103 /var/log/nginx/error.log does not exist. 2025-12-01 20:57:36,755 DEBUG insights.core.plugins:103 Command not found: /usr/bin/nmap 2025-12-01 20:57:36,756 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/nmcli', 'conn', 'show']] 2025-12-01 20:57:36,824 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) nmcli_conn_show 2025-12-01 20:57:36,825 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/nmcli', 'dev', 'show']] 2025-12-01 20:57:36,838 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) nmcli_dev_show 2025-12-01 20:57:36,840 DEBUG insights.core.plugins:103 None of [/var/log/containers/nova/nova-compute.log, /var/log/nova/nova-compute.log] found. 2025-12-01 20:57:36,840 DEBUG insights.core.plugins:103 None of [/var/lib/config-data/puppet-generated/nova/etc/nova/nova.conf, /var/lib/config-data/puppet-generated/nova_libvirt/etc/nova/nova.conf, /etc/nova/nova.conf] found. 2025-12-01 20:57:36,841 DEBUG insights.core.plugins:103 /etc/nscd.conf does not exist. 2025-12-01 20:57:36,842 DEBUG insights.core.plugins:103 /etc/pki/nss-legacy/nss-rhel7.config does not exist. 2025-12-01 20:57:36,842 DEBUG insights.core.spec_factory:287 Pre-filtering etc/nsswitch.conf 2025-12-01 20:57:36,842 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'HOSTS:\nHosts:\ngroup\nhosts:\npasswd\nshadow', '/etc/nsswitch.conf']] 2025-12-01 20:57:36,844 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/nsswitch.conf 2025-12-01 20:57:36,844 DEBUG insights.core.plugins:103 /etc/ntp.conf does not exist. 2025-12-01 20:57:36,845 DEBUG insights.core.plugins:103 Command not found: /usr/sbin/ntpq 2025-12-01 20:57:36,846 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/node/node0/cpulist 2025-12-01 20:57:36,846 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/devices/system/node/node1/cpulist 2025-12-01 20:57:36,847 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/grep', '-c', '^[[:digit:]]', '/etc/passwd', '/etc/group']] 2025-12-01 20:57:36,849 DEBUG insights.core.plugins:103 Command not found: /usr/bin/nvidia-smi 2025-12-01 20:57:36,850 DEBUG insights.core.plugins:103 Command not found: /usr/bin/nvidia-smi 2025-12-01 20:57:36,850 DEBUG insights.core.plugins:103 Command not found: /usr/bin/nvidia-smi 2025-12-01 20:57:36,851 DEBUG insights.core.plugins:103 /sys/module/nvme_core/parameters/io_timeout does not exist. 2025-12-01 20:57:36,853 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/od', '-An', '-t', 'd', '/dev/cpu_dma_latency']] 2025-12-01 20:57:36,860 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) od_-An_-t_d_.dev.cpu_dma_latency 2025-12-01 20:57:36,860 DEBUG insights.core.plugins:103 /etc/odbc.ini does not exist. 2025-12-01 20:57:36,861 DEBUG insights.core.plugins:103 /etc/odbcinst.ini does not exist. 2025-12-01 20:57:36,862 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/pgrep', '-n', 'openshift-route']] 2025-12-01 20:57:36,905 DEBUG insights.core.plugins:109 (1, ['timeout', '-s', '9', '120', '/usr/bin/pgrep', '-n', 'openshift-route'], b'') 2025-12-01 20:57:36,906 DEBUG insights.core.plugins:103 /etc/origin/master/master-config.yaml does not exist. 2025-12-01 20:57:36,907 DEBUG insights.core.plugins:103 /etc/origin/node/node-config.yaml does not exist. 2025-12-01 20:57:36,908 DEBUG insights.core.plugins:103 /var/log/ovirt-engine/server.log does not exist. 2025-12-01 20:57:36,908 DEBUG insights.core.plugins:103 /var/log/ovirt-engine/ui.log does not exist. 2025-12-01 20:57:36,909 DEBUG insights.core.plugins:103 Command not found: /usr/bin/ovs-vsctl 2025-12-01 20:57:36,910 DEBUG insights.core.plugins:103 Command not found: /usr/bin/ovs-vsctl 2025-12-01 20:57:36,910 DEBUG insights.core.plugins:103 Command not found: /usr/bin/ovs-vsctl 2025-12-01 20:57:36,911 DEBUG insights.core.plugins:103 None of [/var/log/pacemaker.log, /var/log/pacemaker/pacemaker.log] found. 2025-12-01 20:57:36,912 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/parted', '-l', '-s']] 2025-12-01 20:57:36,948 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) parted_-l_-s 2025-12-01 20:57:36,949 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/pam.d/password-auth 2025-12-01 20:57:36,949 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/find', '/sys/devices/', '-maxdepth', '10', '-mindepth', '9', '-name', 'stat', '-type', 'f']] 2025-12-01 20:57:37,016 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) find_.sys.devices._-maxdepth_10_-mindepth_9_-name_stat_-type_f 2025-12-01 20:57:37,016 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/systemctl', 'list-unit-files']] 2025-12-01 20:57:37,485 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) systemctl_list-unit-files 2025-12-01 20:57:37,487 DEBUG insights.core.plugins:103 Command not found: /usr/sbin/pcs 2025-12-01 20:57:37,487 DEBUG insights.core.plugins:103 Command not found: /usr/sbin/pcs 2025-12-01 20:57:37,488 DEBUG insights.core.plugins:103 None of [/etc/opt/rh/php73/php.ini, /etc/opt/rh/php72/php.ini, /etc/php.ini] found. 2025-12-01 20:57:37,489 DEBUG insights.core.plugins:103 Command not found: /usr/bin/pidstat 2025-12-01 20:57:37,490 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum/pluginconf.d/copr.conf 2025-12-01 20:57:37,490 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum/pluginconf.d/debuginfo-install.conf 2025-12-01 20:57:37,490 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum/pluginconf.d/product-id.conf 2025-12-01 20:57:37,490 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum/pluginconf.d/subscription-manager.conf 2025-12-01 20:57:37,491 DEBUG insights.core.plugins:103 Command not found: /usr/bin/pmrep 2025-12-01 20:57:37,492 DEBUG insights.core.spec_factory:420 Pre-filtering postconf 2025-12-01 20:57:37,492 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/postconf'], ['grep', '-F', '--', 'smtp_tls_mandatory_protocols\nsmtp_tls_protocols\nsmtp_tls_security_level\nsmtp_use_tls\nsmtpd_tls_mandatory_protocols\nsmtpd_tls_protocols\nsmtpd_tls_security_level\nsmtpd_use_tls']] 2025-12-01 20:57:37,499 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) postconf 2025-12-01 20:57:37,500 DEBUG insights.core.spec_factory:420 Pre-filtering postconf_-C_builtin 2025-12-01 20:57:37,500 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/postconf', '-C', 'builtin'], ['grep', '-F', '--', 'smtp_tls_mandatory_protocols\nsmtp_tls_protocols\nsmtp_tls_security_level\nsmtp_use_tls\nsmtpd_tls_mandatory_protocols\nsmtpd_tls_protocols\nsmtpd_tls_security_level\nsmtpd_use_tls']] 2025-12-01 20:57:37,506 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) postconf_-C_builtin 2025-12-01 20:57:37,507 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/postfix/master.cf 2025-12-01 20:57:37,508 DEBUG insights.core.plugins:103 None of [/var/opt/rh/rh-postgresql12/lib/pgsql/data/postgresql.conf, /var/lib/pgsql/data/postgresql.conf] found. 2025-12-01 20:57:37,509 DEBUG insights.core.plugins:103 [/var/lib/pgsql/data/pg_log/postgresql-*.log] didn't match. 2025-12-01 20:57:37,509 DEBUG insights.core.plugins:103 [/var/opt/rh/rh-postgresql12/lib/pgsql/data/log/postgresql-*.log] didn't match. 2025-12-01 20:57:37,510 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/keys 2025-12-01 20:57:37,511 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/key-users 2025-12-01 20:57:37,512 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/net/netstat 2025-12-01 20:57:37,513 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/slabinfo 2025-12-01 20:57:37,514 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/net/snmp 2025-12-01 20:57:37,515 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/net/snmp6 2025-12-01 20:57:37,516 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/stat 2025-12-01 20:57:37,517 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/ps', '-eo', 'pid,ppid,comm,nlwp']] 2025-12-01 20:57:37,541 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ps_-eo_pid_ppid_comm_nlwp 2025-12-01 20:57:37,544 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/openssl', 'x509', '-in', '/etc/puppetlabs/puppet/ssl/ca/ca_crt.pem', '-enddate', '-noout']] 2025-12-01 20:57:37,558 DEBUG insights.core.plugins:103 [/etc/libvirt/qemu/*.xml] didn't match. 2025-12-01 20:57:37,559 DEBUG insights.core.plugins:103 /sys/module/qla2xxx/parameters/ql2xmaxlun does not exist. 2025-12-01 20:57:37,559 DEBUG insights.core.plugins:103 /sys/module/qla2xxx/parameters/ql2xmqsupport does not exist. 2025-12-01 20:57:37,561 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/sys/kernel/random/entropy_avail 2025-12-01 20:57:37,561 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/rc.d/rc.local 2025-12-01 20:57:37,562 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/readlink', '-e', '/etc/mtab']] 2025-12-01 20:57:37,563 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) readlink_-e_.etc.mtab 2025-12-01 20:57:37,564 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/readlink', '-e', '/etc/origin/node/certificates/kubelet-client-current.pem']] 2025-12-01 20:57:37,566 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/readlink', '-e', '/etc/origin/node/certificates/kubelet-server-current.pem']] 2025-12-01 20:57:37,568 DEBUG insights.core.plugins:103 /usr/share/rear/conf/default.conf does not exist. 2025-12-01 20:57:37,568 DEBUG insights.core.plugins:103 /etc/rear/local.conf does not exist. 2025-12-01 20:57:37,569 DEBUG insights.core.plugins:103 Command not found: /usr/sbin/repquota 2025-12-01 20:57:37,570 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/resolv.conf 2025-12-01 20:57:37,570 DEBUG insights.core.plugins:103 /etc/rhc/config.toml does not exist. 2025-12-01 20:57:37,571 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/openssl', 'x509', '-in', '/etc/rhsm/ca/katello-default-ca.pem', '-noout', '-issuer']] 2025-12-01 20:57:37,585 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) openssl_x509_-in_.etc.rhsm.ca.katello-default-ca.pem_-noout_-issuer 2025-12-01 20:57:37,585 DEBUG insights.core.plugins:103 /var/lib/rhsm/cache/releasever.json does not exist. 2025-12-01 20:57:37,586 DEBUG insights.core.plugins:103 None of [/etc/dnf/vars/releasever, /etc/yum/vars/releasever] found. 2025-12-01 20:57:37,586 DEBUG insights.core.plugins:103 Command not found: /usr/sbin/rndc 2025-12-01 20:57:37,588 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-V', 'chrony']] 2025-12-01 20:57:37,643 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) rpm_-V_chrony 2025-12-01 20:57:37,643 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-V', 'coreutils']] 2025-12-01 20:57:37,777 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/rpm_-V_coreutils 2025-12-01 20:57:37,777 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-V', 'findutils']] 2025-12-01 20:57:37,881 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/rpm_-V_findutils 2025-12-01 20:57:37,881 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-V', 'glibc']] 2025-12-01 20:57:37,995 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/rpm_-V_glibc 2025-12-01 20:57:37,996 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-V', 'lvm2']] 2025-12-01 20:57:38,060 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/rpm_-V_lvm2 2025-12-01 20:57:38,061 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-V', 'openssl-libs']] 2025-12-01 20:57:38,114 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/rpm_-V_openssl-libs 2025-12-01 20:57:38,115 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-V', 'passwd']] 2025-12-01 20:57:38,120 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) rpm_-V_passwd 2025-12-01 20:57:38,120 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-V', 'pcp']] 2025-12-01 20:57:38,126 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) rpm_-V_pcp 2025-12-01 20:57:38,126 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-V', 'postfix']] 2025-12-01 20:57:38,179 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/rpm_-V_postfix 2025-12-01 20:57:38,180 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-V', 'procps']] 2025-12-01 20:57:38,185 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) rpm_-V_procps 2025-12-01 20:57:38,185 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-V', 'procps-ng']] 2025-12-01 20:57:38,265 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/rpm_-V_procps-ng 2025-12-01 20:57:38,265 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-V', 'python3-libs']] 2025-12-01 20:57:38,746 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/rpm_-V_python3-libs 2025-12-01 20:57:38,747 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-V', 'shadow-utils']] 2025-12-01 20:57:38,826 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/rpm_-V_shadow-utils 2025-12-01 20:57:38,827 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-V', 'sudo']] 2025-12-01 20:57:38,969 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/rpm_-V_sudo 2025-12-01 20:57:38,970 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', '/bin/rpm', '-V', 'systemd']] 2025-12-01 20:57:39,148 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/rpm_-V_systemd 2025-12-01 20:57:39,149 DEBUG insights.core.plugins:103 Command not found: /usr/bin/rpm-ostree 2025-12-01 20:57:39,150 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', 'rpm', '-qa', '--nosignature', '--qf=[%{=NAME}; %{=NEVRA}; %{FILENAMES}; %{FILEMODES:perms}; %{FILEUSERNAME}; %{FILEGROUPNAME}; %{=VENDOR}\n]']] 2025-12-01 20:57:39,556 DEBUG insights.core.spec_factory:287 Pre-filtering etc/rsyslog.conf 2025-12-01 20:57:39,556 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', '$ActionQueueFileName\n$IncludeConfig\n$ModLoad imjournal\n(\n)\n/var/log/messages\n/var/log/secure\n@\n@@\nActionQueueFileName\nActionResumeRetryCount\nDefaultNetstreamDriver\nInputTCPMaxSessions\nMaxOpenFiles\nMaxSessions\nOmitLocalLogging\nProtocol\nStreamDriver\nSysSock.Use="off"\nSystemLogSocketName\nTarget\naction.resumeRetryCount\nimjournal\nimuxsock\nload="imjournal"\nomfwd\nqueue.filename\ntarget\ntype\n{\n}', '/etc/rsyslog.conf']] 2025-12-01 20:57:39,558 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/rsyslog.conf 2025-12-01 20:57:39,559 DEBUG insights.core.spec_factory:287 Pre-filtering etc/samba/smb.conf 2025-12-01 20:57:39,559 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'GLOBAL\nGlobal\nKERBEROS METHOD\nKerberos Method\nNT PIPE SUPPORT\nNt Pipe Support\nREALM\nRealm\nSECURITY\nSecurity\n[\n]\nbackend\ncomment\nglobal\nidmap\nkerberos method\nnt pipe support\npath\nread only\nrealm\nsecurity\nserver max protocol\nsocket options\ntemplate\nwinbind\nworkgroup\nwritable', '/etc/samba/smb.conf']] 2025-12-01 20:57:39,561 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/samba/smb.conf 2025-12-01 20:57:39,562 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/awk', 'BEGIN { pipe="openssl x509 -noout -subject -enddate"} /^-+BEGIN CERT/,/^-+END CERT/ { print | pipe } /^-+END CERT/ { close(pipe); printf("\\n")}', '/etc/pki/katello/certs/katello-server-ca.crt']] 2025-12-01 20:57:39,565 DEBUG insights.core.plugins:103 /etc/foreman-installer/custom-hiera.yaml does not exist. 2025-12-01 20:57:39,566 DEBUG insights.core.plugins:103 /etc/foreman-installer/scenarios.d/satellite.yaml does not exist. 2025-12-01 20:57:39,567 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/block/sda/queue/scheduler 2025-12-01 20:57:39,568 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/scsi/scsi 2025-12-01 20:57:39,572 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/scsi_host/host0/eh_deadline 2025-12-01 20:57:39,572 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/scsi_host/host1/eh_deadline 2025-12-01 20:57:39,572 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/scsi_host/host10/eh_deadline 2025-12-01 20:57:39,572 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/scsi_host/host11/eh_deadline 2025-12-01 20:57:39,572 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/scsi_host/host12/eh_deadline 2025-12-01 20:57:39,573 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/scsi_host/host13/eh_deadline 2025-12-01 20:57:39,573 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/scsi_host/host14/eh_deadline 2025-12-01 20:57:39,573 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/scsi_host/host2/eh_deadline 2025-12-01 20:57:39,573 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/scsi_host/host3/eh_deadline 2025-12-01 20:57:39,573 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/scsi_host/host4/eh_deadline 2025-12-01 20:57:39,573 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/scsi_host/host5/eh_deadline 2025-12-01 20:57:39,574 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/scsi_host/host6/eh_deadline 2025-12-01 20:57:39,574 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/scsi_host/host7/eh_deadline 2025-12-01 20:57:39,574 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/scsi_host/host8/eh_deadline 2025-12-01 20:57:39,574 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/scsi_host/host9/eh_deadline 2025-12-01 20:57:39,575 DEBUG insights.core.plugins:103 [/sys/class/scsi_host/host[0-9]*/fwrev] didn't match. 2025-12-01 20:57:39,576 DEBUG insights.core.plugins:103 /sys/module/scsi_mod/parameters/max_report_luns does not exist. 2025-12-01 20:57:39,576 DEBUG insights.core.plugins:103 /sys/module/scsi_mod/parameters/use_blk_mq does not exist. 2025-12-01 20:57:39,577 DEBUG insights.core.plugins:103 /proc/net/sctp/assocs does not exist. 2025-12-01 20:57:39,578 DEBUG insights.core.plugins:103 /proc/net/sctp/eps does not exist. 2025-12-01 20:57:39,578 DEBUG insights.core.plugins:103 /proc/net/sctp/snmp does not exist. 2025-12-01 20:57:39,579 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/selinux/config 2025-12-01 20:57:39,580 DEBUG insights.core.plugins:103 Command not found: /usr/bin/sealert 2025-12-01 20:57:39,580 DEBUG insights.core.spec_factory:287 Pre-filtering var/log/secure 2025-12-01 20:57:39,580 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', "Could not set limit for 'nofile': Operation not permitted\nFailed to create session: Maximum number of sessions (\ndrop connection\npam_unix(crond:account): expired password\npam_unix(passwd:chauthtok): password", '/var/log/secure']] 2025-12-01 20:57:39,582 DEBUG insights.core.spec_factory:136 File is empty (after filtering): /var/log/secure 2025-12-01 20:57:39,582 DEBUG insights.core.plugins:103 /etc/securetty does not exist. 2025-12-01 20:57:39,583 DEBUG insights.core.plugins:103 /etc/mail/sendmail.mc does not exist. 2025-12-01 20:57:39,584 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/sestatus', '-b']] 2025-12-01 20:57:39,588 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sestatus_-b 2025-12-01 20:57:39,589 DEBUG insights.core.plugins:103 /usr/libexec/setup-named-chroot.sh does not exist. 2025-12-01 20:57:39,590 DEBUG insights.core.plugins:103 Command not found: /usr/bin/smbstatus 2025-12-01 20:57:39,591 DEBUG insights.core.plugins:103 /etc/snmp/snmpd.conf does not exist. 2025-12-01 20:57:39,592 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/net/sockstat 2025-12-01 20:57:39,592 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) proc/net/softnet_stat 2025-12-01 20:57:39,593 DEBUG insights.core.plugins:103 Command not found: /usr/bin/scl 2025-12-01 20:57:39,594 DEBUG insights.core.plugins:103 None of [/etc/sos/sos.conf, /etc/sos.conf] found. 2025-12-01 20:57:39,594 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/grep', '-r', '^\\s*CHANNELURL=', '/etc/mail/spamassassin/channel.d']] 2025-12-01 20:57:39,597 DEBUG insights.core.plugins:103 /var/log/squid/cache.log does not exist. 2025-12-01 20:57:39,597 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/ss', '-tupna']] 2025-12-01 20:57:39,646 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ss_-tupna 2025-12-01 20:57:39,646 DEBUG insights.core.spec_factory:287 Pre-filtering etc/ssh/ssh_config 2025-12-01 20:57:39,646 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'Include', '/etc/ssh/ssh_config']] 2025-12-01 20:57:39,648 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/ssh/ssh_config 2025-12-01 20:57:39,648 DEBUG insights.core.spec_factory:287 Pre-filtering etc/ssh/ssh_config.d/50-redhat.conf 2025-12-01 20:57:39,648 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'Include', '/etc/ssh/ssh_config.d/50-redhat.conf']] 2025-12-01 20:57:39,650 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/ssh/ssh_config.d/50-redhat.conf 2025-12-01 20:57:39,650 DEBUG insights.core.spec_factory:287 Pre-filtering etc/ssh/sshd_config 2025-12-01 20:57:39,650 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'AuthorizedKeysFile\nCHALLENGERESPONSEAUTHENTICATION\nCIPHERS\nChallengeResponseAuthentication\nChallengeresponseauthentication\nCiphers\nInclude\nKBDINTERACTIVEAUTHENTICATION\nKbdInteractiveAuthentication\nKbdinteractiveauthentication\nKexAlgorithms\nMACS\nMACs\nMacs\nPERMITEMPTYPASSWORDS\nPROTOCOL\nPermitEmptyPasswords\nPermitemptypasswords\nProtocol\nchallengeresponseauthentication\nciphers\nkbdinteractiveauthentication\nmacs\npermitemptypasswords\nprotocol', '/etc/ssh/sshd_config']] 2025-12-01 20:57:39,652 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/ssh/sshd_config 2025-12-01 20:57:39,652 DEBUG insights.core.spec_factory:287 Pre-filtering etc/ssh/sshd_config.d/40-redhat-crypto-policies.conf 2025-12-01 20:57:39,652 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'CIPHERS\nCiphers\nINCLUDE\nInclude\nKexAlgorithms\nMACS\nMACs\nMacs\nciphers\ninclude\nmacs', '/etc/ssh/sshd_config.d/40-redhat-crypto-policies.conf']] 2025-12-01 20:57:39,654 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/ssh/sshd_config.d/40-redhat-crypto-policies.conf 2025-12-01 20:57:39,654 DEBUG insights.core.spec_factory:287 Pre-filtering etc/ssh/sshd_config.d/50-redhat.conf 2025-12-01 20:57:39,654 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'CIPHERS\nCiphers\nINCLUDE\nInclude\nKexAlgorithms\nMACS\nMACs\nMacs\nciphers\ninclude\nmacs', '/etc/ssh/sshd_config.d/50-redhat.conf']] 2025-12-01 20:57:39,655 DEBUG insights.core.spec_factory:136 File is empty (after filtering): /etc/ssh/sshd_config.d/50-redhat.conf 2025-12-01 20:57:39,656 DEBUG insights.core.spec_factory:420 Pre-filtering sshd_-T 2025-12-01 20:57:39,656 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/sshd', '-T'], ['grep', '-F', '--', 'CIPHERS\nCiphers\nMACS\nMACs\nMacs\nallowusers\nciphers\nclientalivecountmax\nclientaliveinterval\ndenyusers\nhostkey\nkexalgorithms\nlogingracetime\nmacs\nmaxauthtries\nmaxstartups\npermitemptypasswords\npermitrootlogin\nusepam']] 2025-12-01 20:57:39,664 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) sshd_-T 2025-12-01 20:57:39,665 DEBUG insights.core.plugins:103 /etc/sssd/sssd.conf does not exist. 2025-12-01 20:57:39,665 DEBUG insights.core.plugins:103 [/etc/sssd/conf.d/*.conf] didn't match. 2025-12-01 20:57:39,667 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/block/dm-0/queue/stable_writes 2025-12-01 20:57:39,667 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/block/dm-1/queue/stable_writes 2025-12-01 20:57:39,667 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/block/dm-2/queue/stable_writes 2025-12-01 20:57:39,667 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/block/sda/queue/stable_writes 2025-12-01 20:57:39,668 DEBUG insights.core.spec_factory:420 Pre-filtering find_.etc.pki.product-default._.etc.pki.product._-name_pem_-exec_rct_cat-cert_--no-content 2025-12-01 20:57:39,668 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/find', '/etc/pki/product-default/', '/etc/pki/product/', '-name', '*pem', '-exec', 'rct', 'cat-cert', '--no-content', '{}', ';'], ['grep', '-F', '--', 'ID:\nPath:\nProduct Certificate\nTags:']] 2025-12-01 20:57:40,012 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) find_.etc.pki.product-default._.etc.pki.product._-name_pem_-exec_rct_cat-cert_--no-content 2025-12-01 20:57:40,013 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/subscription-manager', 'status']] 2025-12-01 20:57:40,425 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) subscription-manager_status 2025-12-01 20:57:40,426 DEBUG insights.core.spec_factory:287 Pre-filtering etc/sudoers 2025-12-01 20:57:40,426 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', '#includedir\n@\n\\', '/etc/sudoers']] 2025-12-01 20:57:40,427 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/sudoers 2025-12-01 20:57:40,428 DEBUG insights.core.plugins:103 None of [/var/lib/config-data/puppet-generated/swift/etc/swift/proxy-server.conf, /etc/swift/proxy-server.conf] found. 2025-12-01 20:57:40,429 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/find', '/sys/fs/cgroup/memory', '-name', 'tasks']] 2025-12-01 20:57:40,430 DEBUG insights.core.plugins:109 (1, ['timeout', '-s', '9', '120', '/usr/bin/find', '/sys/fs/cgroup/memory', '-name', 'tasks'], b"/usr/bin/find: '/sys/fs/cgroup/memory': No such file or directory\n") 2025-12-01 20:57:40,432 DEBUG insights.core.plugins:103 [/sys/bus/vmbus/devices/*/class_id] didn't match. 2025-12-01 20:57:40,432 DEBUG insights.core.plugins:103 [/sys/bus/vmbus/devices/*/device_id] didn't match. 2025-12-01 20:57:40,433 DEBUG insights.core.spec_factory:287 Pre-filtering etc/default/grub 2025-12-01 20:57:40,433 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'GRUB_CMDLINE_LINUX\nGRUB_ENABLE_BLSCFG\nGRUB_TIMEOUT', '/etc/default/grub']] 2025-12-01 20:57:40,453 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/default/grub 2025-12-01 20:57:40,470 DEBUG insights.core.spec_factory:287 Pre-filtering etc/sysconfig/kdump 2025-12-01 20:57:40,470 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'KDUMP_COMMANDLINE_APPEND\nKDUMP_COMMANDLINE_REMOVE\nKEXEC_ARGS', '/etc/sysconfig/kdump']] 2025-12-01 20:57:40,472 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/sysconfig/kdump 2025-12-01 20:57:40,472 DEBUG insights.core.spec_factory:287 Pre-filtering etc/sysconfig/kernel 2025-12-01 20:57:40,472 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'MAKEDEBUG', '/etc/sysconfig/kernel']] 2025-12-01 20:57:40,474 DEBUG insights.core.spec_factory:136 File is empty (after filtering): /etc/sysconfig/kernel 2025-12-01 20:57:40,474 DEBUG insights.core.plugins:103 /etc/sysconfig/libvirt-guests does not exist. 2025-12-01 20:57:40,475 DEBUG insights.core.spec_factory:287 Pre-filtering etc/sysconfig/network 2025-12-01 20:57:40,475 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'GATEWAY\nNETWORKDELAY\nNOZEROCONF', '/etc/sysconfig/network']] 2025-12-01 20:57:40,477 DEBUG insights.core.spec_factory:136 File is empty (after filtering): /etc/sysconfig/network 2025-12-01 20:57:40,477 DEBUG insights.core.plugins:103 /etc/sysconfig/nfs does not exist. 2025-12-01 20:57:40,478 DEBUG insights.core.plugins:103 /etc/sysconfig/ntpd does not exist. 2025-12-01 20:57:40,478 DEBUG insights.core.plugins:103 /etc/sysconfig/oracleasm does not exist. 2025-12-01 20:57:40,479 DEBUG insights.core.plugins:103 /etc/sysconfig/pcsd does not exist. 2025-12-01 20:57:40,480 DEBUG insights.core.plugins:103 /etc/sysconfig/prelink does not exist. 2025-12-01 20:57:40,480 DEBUG insights.core.plugins:103 /etc/sysconfig/sbd does not exist. 2025-12-01 20:57:40,481 DEBUG insights.core.spec_factory:287 Pre-filtering etc/sysconfig/sshd 2025-12-01 20:57:40,481 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', 'CRYPTO_POLICY\nSSH_USE_STRONG_RNG', '/etc/sysconfig/sshd']] 2025-12-01 20:57:40,482 DEBUG insights.core.spec_factory:136 File is empty (after filtering): /etc/sysconfig/sshd 2025-12-01 20:57:40,483 DEBUG insights.core.plugins:103 /etc/sysconfig/stonith does not exist. 2025-12-01 20:57:40,484 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/sysctl', '-a']] 2025-12-01 20:57:40,547 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sysctl_-a 2025-12-01 20:57:40,551 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/sysctl.conf 2025-12-01 20:57:40,552 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/sysctl.d/99-sysctl.conf 2025-12-01 20:57:40,553 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/sysctl.d/10-default-yama-scope.conf 2025-12-01 20:57:40,553 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/sysctl.d/10-map-count.conf 2025-12-01 20:57:40,554 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/sysctl.d/50-coredump.conf 2025-12-01 20:57:40,554 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/sysctl.d/50-default.conf 2025-12-01 20:57:40,554 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/sysctl.d/50-libkcapi-optmem_max.conf 2025-12-01 20:57:40,554 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/sysctl.d/50-pid-max.conf 2025-12-01 20:57:40,555 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/sysctl.d/50-redhat.conf 2025-12-01 20:57:40,555 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/systemctl', 'cat', 'rpcbind.socket']] 2025-12-01 20:57:40,563 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/systemctl', 'get-default']] 2025-12-01 20:57:40,570 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) systemctl_get-default 2025-12-01 20:57:40,570 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/systemctl', 'list-units']] 2025-12-01 20:57:40,578 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) systemctl_list-units 2025-12-01 20:57:40,579 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/systemctl', 'show', '*.service']] 2025-12-01 20:57:40,772 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) systemctl_show_.service 2025-12-01 20:57:40,811 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/systemctl', 'show', '*.target']] 2025-12-01 20:57:40,880 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) systemctl_show_.target 2025-12-01 20:57:40,885 DEBUG insights.core.spec_factory:420 Pre-filtering systemctl_status_--all 2025-12-01 20:57:40,885 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/systemctl', 'status', '--all'], ['grep', '-F', '--', 'Failed: \nJobs: \nState: ']] 2025-12-01 20:57:41,694 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) systemctl_status_--all 2025-12-01 20:57:41,695 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/bin/systemd-analyze', 'blame']] 2025-12-01 20:57:42,096 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) systemd-analyze_blame 2025-12-01 20:57:42,097 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/systemctl', 'cat', 'docker.service']] 2025-12-01 20:57:42,104 DEBUG insights.core.plugins:103 /etc/systemd/logind.conf does not exist. 2025-12-01 20:57:42,104 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/systemctl', 'cat', 'atomic-openshift-node.service']] 2025-12-01 20:57:42,111 DEBUG insights.core.plugins:103 /etc/systemd/system.conf does not exist. 2025-12-01 20:57:42,112 DEBUG insights.core.plugins:103 Command not found: /usr/bin/testparm 2025-12-01 20:57:42,113 DEBUG insights.core.plugins:103 Command not found: /usr/bin/testparm 2025-12-01 20:57:42,113 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/kernel/mm/transparent_hugepage/enabled 2025-12-01 20:57:42,114 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/kernel/mm/transparent_hugepage/use_zero_page 2025-12-01 20:57:42,115 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/timedatectl', 'status']] 2025-12-01 20:57:42,188 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) timedatectl_status 2025-12-01 20:57:42,190 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/20-systemd-shell-extra.conf 2025-12-01 20:57:42,190 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/20-systemd-stub.conf 2025-12-01 20:57:42,190 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/audit.conf 2025-12-01 20:57:42,190 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/credstore.conf 2025-12-01 20:57:42,191 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/cryptsetup.conf 2025-12-01 20:57:42,191 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/dnf.conf 2025-12-01 20:57:42,191 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/etc.conf 2025-12-01 20:57:42,191 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/home.conf 2025-12-01 20:57:42,191 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/insights-client.conf 2025-12-01 20:57:42,191 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/journal-nocow.conf 2025-12-01 20:57:42,192 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/legacy.conf 2025-12-01 20:57:42,192 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/libselinux.conf 2025-12-01 20:57:42,192 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/lvm2.conf 2025-12-01 20:57:42,192 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/man-db.conf 2025-12-01 20:57:42,192 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/pam.conf 2025-12-01 20:57:42,193 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/polkit-tmpfiles.conf 2025-12-01 20:57:42,193 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/provision.conf 2025-12-01 20:57:42,193 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/restraint.conf 2025-12-01 20:57:42,193 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/rootfiles.conf 2025-12-01 20:57:42,193 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/rsyslog.conf 2025-12-01 20:57:42,194 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/samba.conf 2025-12-01 20:57:42,194 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/selinux-policy.conf 2025-12-01 20:57:42,194 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/setup.conf 2025-12-01 20:57:42,194 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/sssd.conf 2025-12-01 20:57:42,194 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/static-nodes-permissions.conf 2025-12-01 20:57:42,194 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/subscription-manager.conf 2025-12-01 20:57:42,195 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/sudo.conf 2025-12-01 20:57:42,195 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/systemd-nologin.conf 2025-12-01 20:57:42,195 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/systemd-pstore.conf 2025-12-01 20:57:42,195 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/systemd-tmp.conf 2025-12-01 20:57:42,195 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/systemd.conf 2025-12-01 20:57:42,196 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/tmp.conf 2025-12-01 20:57:42,196 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/tpm2-tss-fapi.conf 2025-12-01 20:57:42,196 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/var.conf 2025-12-01 20:57:42,196 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) usr/lib/tmpfiles.d/x11.conf 2025-12-01 20:57:42,197 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) run/tmpfiles.d/static-nodes.conf 2025-12-01 20:57:42,198 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/find', '/usr/share', '-maxdepth', '1', '-name', 'tomcat*', '-exec', '/bin/grep', '-R', '-s', 'VirtualDirContext', '--include', '*.xml', '{}', '+']] 2025-12-01 20:57:42,200 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/find_.usr.share_-maxdepth_1_-name_tomcat_-exec_.bin.grep_-R_-s_VirtualDirContext_--include_.xml 2025-12-01 20:57:42,200 DEBUG insights.core.plugins:103 [/conf/tomcat/tomcat*/web.xml] didn't match. 2025-12-01 20:57:42,201 DEBUG insights.core.plugins:103 [/etc/tomcat*/web.xml] didn't match. 2025-12-01 20:57:42,202 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/class/tty/console/active 2025-12-01 20:57:42,202 DEBUG insights.core.plugins:103 Command not found: /usr/sbin/tuned-adm 2025-12-01 20:57:42,203 DEBUG insights.core.plugins:103 None of [/etc/udev/rules.d/66-md-auto-readd.rules, /usr/lib/udev/rules.d/66-md-auto-readd.rules] found. 2025-12-01 20:57:42,207 DEBUG insights.core.plugins:103 /usr/lib/udev/rules.d/59-fc-wwpn-id.rules does not exist. 2025-12-01 20:57:42,207 DEBUG insights.core.plugins:103 /etc/sysconfig/rhn/up2date does not exist. 2025-12-01 20:57:42,208 DEBUG insights.core.plugins:103 /var/log/up2date does not exist. 2025-12-01 20:57:42,209 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/uptime']] 2025-12-01 20:57:42,211 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) uptime 2025-12-01 20:57:42,211 DEBUG insights.core.plugins:103 [usr/lib/systemd/journald.conf.d/*.conf] didn't match. 2025-12-01 20:57:42,212 DEBUG insights.core.plugins:103 Command not found: /usr/bin/vdo 2025-12-01 20:57:42,212 DEBUG insights.core.plugins:103 /var/log/vdsm/vdsm.log does not exist. 2025-12-01 20:57:42,213 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/vgdisplay']] 2025-12-01 20:57:42,267 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) vgdisplay 2025-12-01 20:57:42,267 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/vgs', '--nameprefixes', '--noheadings', '--separator=|', '-a', '-o', 'vg_all', '--config=global{locking_type=0}']] 2025-12-01 20:57:42,310 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) vgs_--nameprefixes_--noheadings_--separator_-a_-o_vg_all_--config_global_locking_type_0 2025-12-01 20:57:42,310 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/vgs', '--nameprefixes', '--noheadings', '--separator=|', '-a', '-o', 'vg_all', '--nolocking', '--foreign', '--shared']] 2025-12-01 20:57:42,360 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) vgs_--nameprefixes_--noheadings_--separator_-a_-o_vg_all_--nolocking_--foreign_--shared 2025-12-01 20:57:42,361 DEBUG insights.core.plugins:103 Command not found: /usr/bin/virsh 2025-12-01 20:57:42,362 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) sys/kernel/mm/swap/vma_ra_enabled 2025-12-01 20:57:42,362 DEBUG insights.core.plugins:103 /etc/vmware-tools/tools.conf does not exist. 2025-12-01 20:57:42,363 DEBUG insights.core.plugins:103 /etc/pam.d/vsftpd does not exist. 2025-12-01 20:57:42,364 DEBUG insights.core.plugins:103 /etc/vsftpd/vsftpd.conf does not exist. 2025-12-01 20:57:42,364 DEBUG insights.core.plugins:103 /etc/watchdog.conf does not exist. 2025-12-01 20:57:42,365 DEBUG insights.core.plugins:103 [/var/log/watchdog/*.std*] didn't match. 2025-12-01 20:57:42,366 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/bin/wc', '-l', '/proc/1/mountinfo']] 2025-12-01 20:57:42,367 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) wc_-l_.proc.1.mountinfo 2025-12-01 20:57:42,368 DEBUG insights.core.plugins:103 /sys/kernel/debug/x86/ibpb_enabled does not exist. 2025-12-01 20:57:42,368 DEBUG insights.core.plugins:103 /sys/kernel/debug/x86/ibrs_enabled does not exist. 2025-12-01 20:57:42,369 DEBUG insights.core.plugins:103 /sys/kernel/debug/x86/pti_enabled does not exist. 2025-12-01 20:57:42,369 DEBUG insights.core.plugins:103 /sys/kernel/debug/x86/retp_enabled does not exist. 2025-12-01 20:57:42,370 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/xfs_quota', '-x', '-c', 'state -gu']] 2025-12-01 20:57:42,393 DEBUG insights.core.spec_factory:136 File is empty (after filtering): insights_commands/xfs_quota_-x_-c_state_-gu 2025-12-01 20:57:42,394 DEBUG insights.core.plugins:103 [/etc/xinetd.conf, /etc/xinetd.d/*] didn't match. 2025-12-01 20:57:42,395 DEBUG insights.core.spec_factory:287 Pre-filtering etc/yum.conf 2025-12-01 20:57:42,395 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', 'grep', '-F', '--', '[\nbaseurl\ndistroverpkg\nenabled\nexclude\ngpgcheck\ngpgkey\ninstallonly_limit\nmain\nrepo_gpgcheck', '/etc/yum.conf']] 2025-12-01 20:57:42,396 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate/Filter) etc/yum.conf 2025-12-01 20:57:42,397 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '15', '120', 'yum', '-C', '--noplugins', 'list', 'available']] 2025-12-01 20:57:43,852 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) yum_-C_--noplugins_list_available 2025-12-01 20:57:43,971 DEBUG insights.core.plugins:103 /var/log/yum.log does not exist. 2025-12-01 20:57:43,973 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-AppStream-debuginfo.repo 2025-12-01 20:57:43,973 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-AppStream.repo 2025-12-01 20:57:43,973 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-BaseOS-debuginfo.repo 2025-12-01 20:57:43,974 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-BaseOS.repo 2025-12-01 20:57:43,974 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-CRB-debuginfo.repo 2025-12-01 20:57:43,974 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-CRB.repo 2025-12-01 20:57:43,974 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-HighAvailability-debuginfo.repo 2025-12-01 20:57:43,974 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-HighAvailability.repo 2025-12-01 20:57:43,974 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-NFV-debuginfo.repo 2025-12-01 20:57:43,975 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-NFV.repo 2025-12-01 20:57:43,975 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-RT-debuginfo.repo 2025-12-01 20:57:43,975 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-RT.repo 2025-12-01 20:57:43,975 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-SAP-debuginfo.repo 2025-12-01 20:57:43,975 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-SAP.repo 2025-12-01 20:57:43,976 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-SAPHANA-debuginfo.repo 2025-12-01 20:57:43,976 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-SAPHANA.repo 2025-12-01 20:57:43,976 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-harness.repo 2025-12-01 20:57:43,976 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/beaker-tasks.repo 2025-12-01 20:57:43,976 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) etc/yum.repos.d/redhat.repo 2025-12-01 20:57:43,981 DEBUG dnf:296 User-Agent: constructed: 'libdnf (Red Hat Enterprise Linux 10.2; generic; Linux.x86_64)' 2025-12-01 20:57:45,097 DEBUG insights.core.plugins:103 /etc/zipl.conf does not exist. 2025-12-01 20:57:45,098 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/sbin/semanage', 'login', '-l']] 2025-12-01 20:57:45,545 DEBUG insights.util.subproc:72 Executing: [['timeout', '-s', '9', '120', '/usr/sbin/ausearch', '-i', '-m', 'avc,user_avc,selinux_err,user_selinux_err', '-ts', 'recent']] 2025-12-01 20:57:45,547 DEBUG insights.core.spec_factory:104 Cleaning (Redact/Obfuscate) ausearch_-i_-m_avc_user_avc_selinux_err_user_selinux_err_-ts_recent 2025-12-01 20:57:45,547 INFO insights.cleaner:200 Writing RHSM facts to /etc/rhsm/facts/insights-client.facts ... 2025-12-01 20:57:45,548 DEBUG insights.client.core_collector:47 Core collection finished. 2025-12-01 20:57:45,548 DEBUG insights.client.archive:159 Tar File: /var/tmp/insights-client-2s4qu_st/insights-dell-r640-026.dsal.lab.eng.pek2.redhat.com-20251201205725.tar.gz 2025-12-01 20:57:45,732 DEBUG insights.client.archive:193 Deleting: /var/tmp/insights-client-2s4qu_st/insights-dell-r640-026.dsal.lab.eng.pek2.redhat.com-20251201205725 2025-12-01 20:57:45,762 DEBUG insights.client.archive:176 Tar File Size: 992624 2025-12-01 20:57:45,763 INFO insights.client.client:362 Uploading Insights data. 2025-12-01 20:57:45,763 DEBUG insights.client.client:365 Legacy upload attempt 1 of 1 ... 2025-12-01 20:57:45,765 DEBUG insights.client.utilities:155 Using existing machine-id: '21262349-a175-4229-8bd5-017616ce1e6e'. 2025-12-01 20:57:45,765 DEBUG insights.client.connection:917 Uploading /var/tmp/insights-client-2s4qu_st/insights-dell-r640-026.dsal.lab.eng.pek2.redhat.com-20251201205725.tar.gz to https://dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/uploads/21262349-a175-4229-8bd5-017616ce1e6e 2025-12-01 20:57:45,765 NETWORK insights.client.connection:207 POST https://dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/uploads/21262349-a175-4229-8bd5-017616ce1e6e headers={'x-rh-collection-time': 'None'} attachments=file:insights-dell-r640-026.dsal.lab.eng.pek2.redhat.com-20251201205725.tar.gz 2025-12-01 20:57:48,822 NETWORK insights.client.connection:212 HTTP Status: 201 Created 2025-12-01 20:57:48,822 NETWORK insights.client.connection:214 HTTP Response Text: {"request_id":"aaa4db748125407681f7ebb735236b74","upload":{"account_number":"12445849","org_id":"19329378"}} 2025-12-01 20:57:48,822 DEBUG insights.client.connection:937 Upload duration: 0:00:03.055979 2025-12-01 20:57:48,823 DEBUG insights.client.utilities:115 Writing '/etc/insights-client/.lastupload' 2025-12-01 20:57:48,825 INFO insights.client.client:388 Successfully uploaded report from dell-r640-026.dsal.lab.eng.pek2.redhat.com to account 12445849. 2025-12-01 20:57:48,825 DEBUG insights.client:538 Cached branch_info file does not exist. 2025-12-01 20:57:48,825 DEBUG insights.client.archive:185 Deleting: /var/tmp/insights-client-2s4qu_st 2025-12-01 20:57:48,918 DEBUG insights_client:140 Switched to the original SELinux context 2025-12-01 20:57:48,918 DEBUG insights_client:143 phase 'collect_and_output' successful 2025-12-01 20:57:48,918 DEBUG insights_client:234 .registered or .unregistered exist; file '/etc/motd.d/insights-client' correctly does not exist 2025-12-01 20:57:48,918 DEBUG insights.client.utilities:105 Removing '/run/insights-client.ppid' 2025-12-01 20:57:48,918 DEBUG insights.client.utilities:105 Removing '/var/run/insights-client.pid' 2025-12-01 20:57:49,074 DEBUG insights.client.client:150 Logging initialized 2025-12-01 20:57:49,074 DEBUG insights_client:103 Running phase 'pre_update' 2025-12-01 20:57:49,074 DEBUG insights_client:123 Switching SELinux context from insights_client_t to insights_core_t 2025-12-01 20:57:49,293 DEBUG insights.client.client:150 Logging initialized 2025-12-01 20:57:49,293 DEBUG insights.client:54 path=/usr/lib/python3.12/site-packages/insights/client/client.py, version=3.6.10.1, phase=pre_update, arguments=--check-results 2025-12-01 20:57:49,293 DEBUG insights.client.auto_config:110 Trying to autoconfigure... 2025-12-01 20:57:49,299 DEBUG rhsm.https:57 Using standard libs to provide httplib and ssl 2025-12-01 20:57:49,304 DEBUG insights.client.auto_config:118 Checking if system is subscription-manager registered 2025-12-01 20:57:49,304 DEBUG insights.client.auto_config:120 System is subscription-manager registered 2025-12-01 20:57:49,304 DEBUG insights.client.auto_config:142 Found Satellite 6 Server Host: dell-per740-69-vm-05.lab.eng.pek2.redhat.com, Port: 443 2025-12-01 20:57:49,304 DEBUG insights.client.auto_config:148 Found CA: /etc/rhsm/ca/katello-server-ca.pem 2025-12-01 20:57:49,304 DEBUG insights.client.auto_config:149 Setting authmethod to CERT 2025-12-01 20:57:49,304 DEBUG insights.client.auto_config:172 Trying to set auto_configuration 2025-12-01 20:57:49,304 DEBUG insights.client.auto_config:56 Attempting to auto configure! 2025-12-01 20:57:49,304 DEBUG insights.client.auto_config:57 Attempting to auto configure hostname: dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access 2025-12-01 20:57:49,304 DEBUG insights.client.auto_config:58 Attempting to auto configure CA cert: /etc/rhsm/ca/katello-server-ca.pem 2025-12-01 20:57:49,304 DEBUG insights.client.auto_config:59 Attempting to auto configure proxy: None 2025-12-01 20:57:49,304 DEBUG insights.client.auto_config:60 Attempting to auto configure no_proxy: None 2025-12-01 20:57:49,304 DEBUG insights.client.auto_config:73 Auto-configured base_url: dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights 2025-12-01 20:57:49,304 DEBUG insights.client.auto_config:30 Verifying Connectivity 2025-12-01 20:57:49,317 DEBUG insights.client.connection:540 Obtaining branch information from https://dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/v1/branch_info 2025-12-01 20:57:49,317 NETWORK insights.client.connection:207 GET https://dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/v1/branch_info 2025-12-01 20:57:49,386 NETWORK insights.client.connection:212 HTTP Status: 200 OK 2025-12-01 20:57:49,386 NETWORK insights.client.connection:214 HTTP Response Text: {"remote_leaf":"21262349-a175-4229-8bd5-017616ce1e6e","remote_branch":"5ccc8e38-3a77-4ca6-9822-db5c47fd0305","display_name":"Default Organization","hostname":"dell-per740-69-vm-05.lab.eng.pek2.redhat.com","product":{"type":"Satellite","major_version":"6","minor_version":"17"},"organization_id":1,"satellite_instance_id":"0b23cce1-2952-478b-90fa-3f8aa8802778","labels":[{"namespace":"satellite","key":"location","value":"Default Location"},{"namespace":"satellite","key":"location","value":"Default Location"},{"namespace":"satellite","key":"organization","value":"Default Organization"},{"namespace":"satellite","key":"lifecycle_environment","value":"Library"},{"namespace":"satellite","key":"activation_key","value":"insights-foundations-ak"},{"namespace":"satellite","key":"content_view","value":"Default Organization View"},{"namespace":"satellite","key":"satellite_instance_id","value":"0b23cce1-2952-478b-90fa-3f8aa8802778"},{"namespace":"satellite","key":"organization_id","value":"1"}]} 2025-12-01 20:57:49,386 DEBUG insights.client.connection:550 Branch information: {"remote_leaf": "21262349-a175-4229-8bd5-017616ce1e6e", "remote_branch": "5ccc8e38-3a77-4ca6-9822-db5c47fd0305", "display_name": "Default Organization", "hostname": "dell-per740-69-vm-05.lab.eng.pek2.redhat.com", "product": {"type": "Satellite", "major_version": "6", "minor_version": "17"}, "organization_id": 1, "satellite_instance_id": "0b23cce1-2952-478b-90fa-3f8aa8802778", "labels": [{"namespace": "satellite", "key": "location", "value": "Default Location"}, {"namespace": "satellite", "key": "location", "value": "Default Location"}, {"namespace": "satellite", "key": "organization", "value": "Default Organization"}, {"namespace": "satellite", "key": "lifecycle_environment", "value": "Library"}, {"namespace": "satellite", "key": "activation_key", "value": "insights-foundations-ak"}, {"namespace": "satellite", "key": "content_view", "value": "Default Organization View"}, {"namespace": "satellite", "key": "satellite_instance_id", "value": "0b23cce1-2952-478b-90fa-3f8aa8802778"}, {"namespace": "satellite", "key": "organization_id", "value": "1"}]} 2025-12-01 20:57:49,387 DEBUG insights.client.auto_config:195 Updated base_url: dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/platform 2025-12-01 20:57:49,423 DEBUG insights_client:140 Switched to the original SELinux context 2025-12-01 20:57:49,423 DEBUG insights_client:143 phase 'pre_update' successful 2025-12-01 20:57:49,423 DEBUG insights_client:234 .registered or .unregistered exist; file '/etc/motd.d/insights-client' correctly does not exist 2025-12-01 20:57:49,423 DEBUG insights_client:103 Running phase 'post_update' 2025-12-01 20:57:49,423 DEBUG insights_client:123 Switching SELinux context from insights_client_t to insights_core_t 2025-12-01 20:57:49,642 DEBUG insights.client.client:150 Logging initialized 2025-12-01 20:57:49,642 DEBUG insights.client:54 path=/usr/lib/python3.12/site-packages/insights/client/client.py, version=3.6.10.1, phase=post_update, arguments=--check-results 2025-12-01 20:57:49,642 DEBUG insights.client.auto_config:110 Trying to autoconfigure... 2025-12-01 20:57:49,649 DEBUG rhsm.https:57 Using standard libs to provide httplib and ssl 2025-12-01 20:57:49,653 DEBUG insights.client.auto_config:118 Checking if system is subscription-manager registered 2025-12-01 20:57:49,653 DEBUG insights.client.auto_config:120 System is subscription-manager registered 2025-12-01 20:57:49,653 DEBUG insights.client.auto_config:142 Found Satellite 6 Server Host: dell-per740-69-vm-05.lab.eng.pek2.redhat.com, Port: 443 2025-12-01 20:57:49,653 DEBUG insights.client.auto_config:148 Found CA: /etc/rhsm/ca/katello-server-ca.pem 2025-12-01 20:57:49,653 DEBUG insights.client.auto_config:149 Setting authmethod to CERT 2025-12-01 20:57:49,653 DEBUG insights.client.auto_config:172 Trying to set auto_configuration 2025-12-01 20:57:49,653 DEBUG insights.client.auto_config:56 Attempting to auto configure! 2025-12-01 20:57:49,653 DEBUG insights.client.auto_config:57 Attempting to auto configure hostname: dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access 2025-12-01 20:57:49,653 DEBUG insights.client.auto_config:58 Attempting to auto configure CA cert: /etc/rhsm/ca/katello-server-ca.pem 2025-12-01 20:57:49,653 DEBUG insights.client.auto_config:59 Attempting to auto configure proxy: None 2025-12-01 20:57:49,653 DEBUG insights.client.auto_config:60 Attempting to auto configure no_proxy: None 2025-12-01 20:57:49,653 DEBUG insights.client.auto_config:73 Auto-configured base_url: dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights 2025-12-01 20:57:49,653 DEBUG insights.client.auto_config:30 Verifying Connectivity 2025-12-01 20:57:49,666 DEBUG insights.client.connection:540 Obtaining branch information from https://dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/v1/branch_info 2025-12-01 20:57:49,666 NETWORK insights.client.connection:207 GET https://dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/v1/branch_info 2025-12-01 20:57:49,722 NETWORK insights.client.connection:212 HTTP Status: 200 OK 2025-12-01 20:57:49,722 NETWORK insights.client.connection:214 HTTP Response Text: {"remote_leaf":"21262349-a175-4229-8bd5-017616ce1e6e","remote_branch":"5ccc8e38-3a77-4ca6-9822-db5c47fd0305","display_name":"Default Organization","hostname":"dell-per740-69-vm-05.lab.eng.pek2.redhat.com","product":{"type":"Satellite","major_version":"6","minor_version":"17"},"organization_id":1,"satellite_instance_id":"0b23cce1-2952-478b-90fa-3f8aa8802778","labels":[{"namespace":"satellite","key":"location","value":"Default Location"},{"namespace":"satellite","key":"location","value":"Default Location"},{"namespace":"satellite","key":"organization","value":"Default Organization"},{"namespace":"satellite","key":"lifecycle_environment","value":"Library"},{"namespace":"satellite","key":"activation_key","value":"insights-foundations-ak"},{"namespace":"satellite","key":"content_view","value":"Default Organization View"},{"namespace":"satellite","key":"satellite_instance_id","value":"0b23cce1-2952-478b-90fa-3f8aa8802778"},{"namespace":"satellite","key":"organization_id","value":"1"}]} 2025-12-01 20:57:49,722 DEBUG insights.client.connection:550 Branch information: {"remote_leaf": "21262349-a175-4229-8bd5-017616ce1e6e", "remote_branch": "5ccc8e38-3a77-4ca6-9822-db5c47fd0305", "display_name": "Default Organization", "hostname": "dell-per740-69-vm-05.lab.eng.pek2.redhat.com", "product": {"type": "Satellite", "major_version": "6", "minor_version": "17"}, "organization_id": 1, "satellite_instance_id": "0b23cce1-2952-478b-90fa-3f8aa8802778", "labels": [{"namespace": "satellite", "key": "location", "value": "Default Location"}, {"namespace": "satellite", "key": "location", "value": "Default Location"}, {"namespace": "satellite", "key": "organization", "value": "Default Organization"}, {"namespace": "satellite", "key": "lifecycle_environment", "value": "Library"}, {"namespace": "satellite", "key": "activation_key", "value": "insights-foundations-ak"}, {"namespace": "satellite", "key": "content_view", "value": "Default Organization View"}, {"namespace": "satellite", "key": "satellite_instance_id", "value": "0b23cce1-2952-478b-90fa-3f8aa8802778"}, {"namespace": "satellite", "key": "organization_id", "value": "1"}]} 2025-12-01 20:57:49,722 DEBUG insights.client.auto_config:195 Updated base_url: dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/platform 2025-12-01 20:57:49,722 DEBUG insights.client.utilities:288 Client version: None 2025-12-01 20:57:49,722 DEBUG insights.client.utilities:289 Core version: 3.6.10.1-1 2025-12-01 20:57:49,723 DEBUG insights.client.utilities:290 All egg versions: 2025-12-01 20:57:49,723 DEBUG insights.client.utilities:303 ENV egg not defined. 2025-12-01 20:57:49,723 DEBUG insights.client.utilities:306 /var/lib/insights/newest.egg not found. 2025-12-01 20:57:49,723 DEBUG insights.client.utilities:306 /var/lib/insights/last_stable.egg not found. 2025-12-01 20:57:49,723 DEBUG insights.client.utilities:306 /etc/insights-client/rpm.egg not found. 2025-12-01 20:57:49,726 DEBUG insights.client.utilities:155 Using existing machine-id: '21262349-a175-4229-8bd5-017616ce1e6e'. 2025-12-01 20:57:49,726 NETWORK insights.client.connection:207 GET https://dell-per740-69-vm-05.lab.eng.pek2.redhat.com:443/redhat_access/r/insights/platform/inventory/v1/hosts?insights_id=21262349-a175-4229-8bd5-017616ce1e6e 2025-12-01 20:57:50,623 NETWORK insights.client.connection:212 HTTP Status: 200 OK 2025-12-01 20:57:50,623 NETWORK insights.client.connection:214 HTTP Response Text: {"total":0,"count":0,"page":1,"per_page":50,"results":[]} 2025-12-01 20:57:50,660 DEBUG insights_client:140 Switched to the original SELinux context 2025-12-01 20:57:50,660 DEBUG insights_client:148 phase 'post_update' failed with return code 101 2025-12-01 20:57:50,660 DEBUG insights.client.utilities:105 Removing '/run/insights-client.ppid' 2025-12-01 20:57:50,660 DEBUG insights.client.utilities:105 Removing '/var/run/insights-client.pid'