Testing Rawhide F30 0211 drop

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



The 0211 ISO was downloaded, check sum checked, burned to DVD, and used to boot a bare metal PC (Lenovo M58p with E8400 processor). all of that ran good with no problem. The media check passed and Anaconda started with no problems. During install disk selection the delete all and recover options were selected. The install completed with no problems. I ran all of the Basic test cases and they passed.

Then I started testing in my deployment mode. I ran a script that removed the software not used here and installed the software that is. One of the items I installed was the SELinux alert browser. I mention this because after the system rebooted I started getting a continuing stream of SELinux Alerts. I literally got hundreds of alerts though the browser only shows 16 with many occurrences listed for each one and they are all the same:

    The source process: systemd-journald
    Attempted this access: signull
    On this proccess: (blank)

The system is still functional if you can put up with all the alerts.

I have attached some files which I hope will provide more details. I would report this as a bug, but It's not clear to me that systemd is at fault, but then I'm still in learning mode.


    Have a Great Day!

    Pat    (tablepc)
-- Logs begin at Mon 2019-02-11 12:45:49 EST, end at Mon 2019-02-11 14:36:14 EST. --
Feb 11 14:32:15 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:32:15 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:32:15 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:32:15 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:32:15 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:32:16 localhost.localdomain setroubleshoot[2863]: SELinux is preventing systemd-journal from using the signull access on a process. For complete SELinux messages run: sealert -l 35a08f14-8d5d-4fae-b6a0-e0ad39edc20a
Feb 11 14:32:16 localhost.localdomain python3[2863]: SELinux is preventing systemd-journal from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journal should be allowed signull access on processes labeled systemd_logind_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:32:19 localhost.localdomain systemd[1]: fprintd.service: Succeeded.
Feb 11 14:32:19 localhost.localdomain audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=fprintd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 11 14:32:19 localhost.localdomain setroubleshoot[2863]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 324e5955-be47-4ab3-85b5-15346f0e5b44
Feb 11 14:32:19 localhost.localdomain python3[2863]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled NetworkManager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:32:19 localhost.localdomain setroubleshoot[2863]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 6dca2d41-82a8-4be2-8072-b820b010c250
Feb 11 14:32:19 localhost.localdomain python3[2863]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled boltd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:32:25 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:32:29 localhost.localdomain systemd[1]: dbus-:1.8-org.fedoraproject.Setroubleshootd@5.service: Main process exited, code=killed, status=14/ALRM
Feb 11 14:32:29 localhost.localdomain systemd[1]: dbus-:1.8-org.fedoraproject.Setroubleshootd@5.service: Succeeded.
Feb 11 14:32:29 localhost.localdomain audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-:1.8-org.fedoraproject.Setroubleshootd@5 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 11 14:32:52 localhost.localdomain sudo[2812]: pam_unix(sudo:session): session closed for user root
Feb 11 14:32:52 localhost.localdomain audit[2812]: USER_END pid=2812 uid=0 auid=1000 ses=3 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Feb 11 14:32:52 localhost.localdomain audit[2812]: CRED_DISP pid=2812 uid=0 auid=1000 ses=3 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_localuser,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Feb 11 14:33:31 localhost.localdomain audit[2933]: USER_ACCT pid=2933 uid=1000 auid=1000 ses=3 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="tablepc" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Feb 11 14:33:31 localhost.localdomain sudo[2933]:  tablepc : TTY=pts/0 ; PWD=/home/tablepc ; USER=root ; COMMAND=/usr/bin/journalctl -aeb
Feb 11 14:33:31 localhost.localdomain audit[2933]: USER_CMD pid=2933 uid=1000 auid=1000 ses=3 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='cwd="/home/tablepc" cmd=6A6F75726E616C63746C202D616562 terminal=pts/0 res=success'
Feb 11 14:33:31 localhost.localdomain audit[2933]: CRED_REFR pid=2933 uid=0 auid=1000 ses=3 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_fprintd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Feb 11 14:33:31 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=process permissive=0
Feb 11 14:33:31 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2d0 a1=0 a2=ffffffff a3=51e8e items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:33:31 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:33:31 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:alsa_t:s0 tclass=process permissive=0
Feb 11 14:33:31 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2f6 a1=0 a2=ffffffff a3=51e8e items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:33:31 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:33:31 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:devicekit_disk_t:s0 tclass=process permissive=0
Feb 11 14:33:31 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2e4 a1=0 a2=ffffffff a3=51e8e items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:33:31 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:33:31 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:modemmanager_t:s0 tclass=process permissive=0
Feb 11 14:33:31 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2e7 a1=0 a2=ffffffff a3=51e8e items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:33:31 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:33:31 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:accountsd_t:s0 tclass=process permissive=0
Feb 11 14:33:31 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=31f a1=0 a2=ffffffff a3=51e8e items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:33:31 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:33:31 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:33:31 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=357 a1=0 a2=ffffffff a3=51e8e items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:33:31 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:33:31 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:dhcpc_t:s0 tclass=process permissive=0
Feb 11 14:33:31 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=3de a1=0 a2=ffffffff a3=51e8e items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:33:31 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:33:31 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=process permissive=0
Feb 11 14:33:31 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=541 a1=0 a2=ffffffff a3=51e8e items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:33:31 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:33:31 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:33:31 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=351 a1=0 a2=ffffffff a3=51e8e items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:33:31 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:33:31 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:sssd_t:s0 tclass=process permissive=0
Feb 11 14:33:31 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=776 a1=0 a2=ffffffff a3=51e8e items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:33:31 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:33:31 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:rpm_t:s0 tclass=process permissive=0
Feb 11 14:33:31 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=500 a1=0 a2=ffffffff a3=51e8e items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:33:31 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:33:31 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:33:31 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=5e6 a1=0 a2=ffffffff a3=51e8e items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:33:31 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:33:31 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=process permissive=0
Feb 11 14:33:31 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=320 a1=0 a2=ffffffff a3=51e8e items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:33:31 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:33:31 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=process permissive=0
Feb 11 14:33:31 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=340 a1=0 a2=ffffffff a3=51e8e items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:33:31 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:33:31 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:boltd_t:s0 tclass=process permissive=0
Feb 11 14:33:31 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=985 a1=0 a2=ffffffff a3=51e8e items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:33:31 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:33:31 localhost.localdomain audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-:1.8-org.fedoraproject.Setroubleshootd@6 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 11 14:33:31 localhost.localdomain systemd[1]: Started dbus-:1.8-org.fedoraproject.Setroubleshootd@6.service.
Feb 11 14:33:31 localhost.localdomain sudo[2933]: pam_unix(sudo:session): session opened for user root by (uid=0)
Feb 11 14:33:31 localhost.localdomain audit[2933]: USER_START pid=2933 uid=0 auid=1000 ses=3 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Feb 11 14:33:33 localhost.localdomain setroubleshoot[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l a23cc673-a643-4b94-ac74-11194dd26997
Feb 11 14:33:33 localhost.localdomain python3[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled auditd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:33:33 localhost.localdomain setroubleshoot[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l dee2f148-3c9b-49bf-98f6-edf7aeeb1106
Feb 11 14:33:33 localhost.localdomain python3[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled alsa_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:33:33 localhost.localdomain setroubleshoot[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 27332a99-17a6-49a7-9295-d9806fe39995
Feb 11 14:33:33 localhost.localdomain python3[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled devicekit_disk_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:33:33 localhost.localdomain setroubleshoot[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 77000166-899c-41b3-8a8d-77b05f0590f6
Feb 11 14:33:33 localhost.localdomain python3[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled modemmanager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:33:33 localhost.localdomain setroubleshoot[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 203e4ee5-ee0b-4af0-9f30-3119921c00d5
Feb 11 14:33:33 localhost.localdomain python3[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled accountsd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:33:33 localhost.localdomain setroubleshoot[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 6ac8042c-7b39-4913-ae87-43041a50b2b3
Feb 11 14:33:33 localhost.localdomain python3[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled crond_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:33:33 localhost.localdomain setroubleshoot[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l bbaf05e3-be19-469c-857a-257ea5599e7d
Feb 11 14:33:33 localhost.localdomain python3[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled dhcpc_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:33:33 localhost.localdomain setroubleshoot[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 324e5955-be47-4ab3-85b5-15346f0e5b44
Feb 11 14:33:33 localhost.localdomain python3[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled NetworkManager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:33:34 localhost.localdomain setroubleshoot[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 1fea7f08-d958-4b2d-9b14-ce3a6bb44744
Feb 11 14:33:34 localhost.localdomain python3[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled cupsd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:33:34 localhost.localdomain setroubleshoot[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 14393e0f-4d1c-481f-8845-bb0e205be4c1
Feb 11 14:33:34 localhost.localdomain python3[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled sssd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:33:34 localhost.localdomain setroubleshoot[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l d0672bff-05fb-4bba-aeb1-6eeaf541848b
Feb 11 14:33:34 localhost.localdomain python3[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled rpm_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:33:34 localhost.localdomain setroubleshoot[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l e0cd00f7-5845-4833-a46f-9ee74842553d
Feb 11 14:33:34 localhost.localdomain python3[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled xdm_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:33:34 localhost.localdomain setroubleshoot[2935]: SELinux is preventing systemd-journal from using the signull access on a process. For complete SELinux messages run: sealert -l 35a08f14-8d5d-4fae-b6a0-e0ad39edc20a
Feb 11 14:33:34 localhost.localdomain python3[2935]: SELinux is preventing systemd-journal from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journal should be allowed signull access on processes labeled systemd_logind_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:33:34 localhost.localdomain setroubleshoot[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 324e5955-be47-4ab3-85b5-15346f0e5b44
Feb 11 14:33:34 localhost.localdomain python3[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled NetworkManager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:33:34 localhost.localdomain setroubleshoot[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 6dca2d41-82a8-4be2-8072-b820b010c250
Feb 11 14:33:34 localhost.localdomain python3[2935]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled boltd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:33:43 localhost.localdomain audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-:1.8-org.fedoraproject.Setroubleshootd@6 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 11 14:33:43 localhost.localdomain systemd[1]: dbus-:1.8-org.fedoraproject.Setroubleshootd@6.service: Main process exited, code=killed, status=14/ALRM
Feb 11 14:33:43 localhost.localdomain systemd[1]: dbus-:1.8-org.fedoraproject.Setroubleshootd@6.service: Succeeded.
Feb 11 14:33:52 localhost.localdomain sudo[2933]: pam_unix(sudo:session): session closed for user root
Feb 11 14:33:52 localhost.localdomain audit[2933]: USER_END pid=2933 uid=0 auid=1000 ses=3 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Feb 11 14:33:52 localhost.localdomain audit[2933]: CRED_DISP pid=2933 uid=0 auid=1000 ses=3 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_fprintd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Feb 11 14:34:14 localhost.localdomain PackageKit[1280]: daemon quit
Feb 11 14:34:14 localhost.localdomain systemd[1]: packagekit.service: Main process exited, code=killed, status=15/TERM
Feb 11 14:34:14 localhost.localdomain systemd[1]: packagekit.service: Succeeded.
Feb 11 14:34:14 localhost.localdomain audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=packagekit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 11 14:34:23 localhost.localdomain tracker-miner-fs.desktop[2221]: *** stack smashing detected ***: <unknown> terminated
Feb 11 14:34:23 localhost.localdomain audit[2221]: ANOM_ABEND auid=1000 uid=1000 gid=1000 ses=2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 pid=2221 comm="tracker-miner-f" exe="/usr/libexec/tracker-miner-fs" sig=6 res=1
Feb 11 14:34:23 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=process permissive=0
Feb 11 14:34:23 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2d0 a1=0 a2=ffffffff a3=57b20 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:23 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:23 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:alsa_t:s0 tclass=process permissive=0
Feb 11 14:34:23 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2f6 a1=0 a2=ffffffff a3=57b20 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:23 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:23 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:devicekit_disk_t:s0 tclass=process permissive=0
Feb 11 14:34:23 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2e4 a1=0 a2=ffffffff a3=57b20 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:23 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:23 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:modemmanager_t:s0 tclass=process permissive=0
Feb 11 14:34:23 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2e7 a1=0 a2=ffffffff a3=57b20 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:23 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:23 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:accountsd_t:s0 tclass=process permissive=0
Feb 11 14:34:23 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=31f a1=0 a2=ffffffff a3=57b20 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:23 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:23 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:34:23 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=357 a1=0 a2=ffffffff a3=57b20 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:23 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:23 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:dhcpc_t:s0 tclass=process permissive=0
Feb 11 14:34:23 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=3de a1=0 a2=ffffffff a3=57b20 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:23 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:23 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=process permissive=0
Feb 11 14:34:23 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=541 a1=0 a2=ffffffff a3=57b20 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:23 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:23 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:34:23 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=351 a1=0 a2=ffffffff a3=57b20 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:23 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:23 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:sssd_t:s0 tclass=process permissive=0
Feb 11 14:34:23 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=776 a1=0 a2=ffffffff a3=57b20 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:23 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:23 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:boltd_t:s0 tclass=process permissive=0
Feb 11 14:34:23 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=985 a1=0 a2=ffffffff a3=56253307d1e0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:23 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:23 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:34:23 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=5e6 a1=0 a2=ffffffff a3=56253307d1e0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:23 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:23 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=process permissive=0
Feb 11 14:34:23 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=320 a1=0 a2=ffffffff a3=56253307d1e0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:23 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:23 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=process permissive=0
Feb 11 14:34:23 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=340 a1=0 a2=ffffffff a3=56253307d1e0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:23 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:23 localhost.localdomain systemd[1]: Created slice system-systemd\x2dcoredump.slice.
Feb 11 14:34:23 localhost.localdomain audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@0-2998-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 11 14:34:23 localhost.localdomain systemd[1]: Started Process Core Dump (PID 2998/UID 0).
Feb 11 14:34:24 localhost.localdomain systemd-coredump[3002]: Process 2221 (tracker-miner-f) of user 1000 dumped core.
                                                              
                                                              Stack trace of thread 2221:
                                                              #0  0x00007fec6d2620f5 raise (libc.so.6)
                                                              #1  0x00007fec6d24c895 abort (libc.so.6)
                                                              #2  0x00007fec6d2a5347 __libc_message (libc.so.6)
                                                              #3  0x00007fec6d336155 __GI___fortify_fail_abort (libc.so.6)
                                                              #4  0x00007fec6d336108 __stack_chk_fail (libc.so.6)
                                                              #5  0x00007fec6d7d5a45 n/a (libtracker-miner-2.0.so.0)
                                                              #6  0x00007fec6a97bb28 ffi_call_unix64 (libffi.so.6)
                                                              #7  0x00007fec6a97b339 ffi_call (libffi.so.6)
                                                              #8  0x00007fec6d54b726 g_cclosure_marshal_generic_va (libgobject-2.0.so.0)
                                                              #9  0x00007fec6d54a976 n/a (libgobject-2.0.so.0)
                                                              #10 0x00007fec6d567198 g_signal_emit_valist (libgobject-2.0.so.0)
                                                              #11 0x00007fec6d567943 g_signal_emit (libgobject-2.0.so.0)
                                                              #12 0x00007fec6d6f620c n/a (libgio-2.0.so.0)
                                                              #13 0x00007fec6d460f60 g_main_context_dispatch (libglib-2.0.so.0)
                                                              #14 0x00007fec6d4612f8 n/a (libglib-2.0.so.0)
                                                              #15 0x00007fec6d461643 g_main_loop_run (libglib-2.0.so.0)
                                                              #16 0x0000555cccb69d12 main (tracker-miner-fs)
                                                              #17 0x00007fec6d24df33 __libc_start_main (libc.so.6)
                                                              #18 0x0000555cccb6a0fe _start (tracker-miner-fs)
                                                              
                                                              Stack trace of thread 2311:
                                                              #0  0x00007fec6d31a827 __poll (libc.so.6)
                                                              #1  0x00007fec6d46126e n/a (libglib-2.0.so.0)
                                                              #2  0x00007fec6d4613a3 g_main_context_iteration (libglib-2.0.so.0)
                                                              #3  0x00007fec6d4613f1 n/a (libglib-2.0.so.0)
                                                              #4  0x00007fec6d48a6b2 n/a (libglib-2.0.so.0)
                                                              #5  0x00007fec6d3f85a2 start_thread (libpthread.so.0)
                                                              #6  0x00007fec6d3255a3 __clone (libc.so.6)
                                                              
                                                              Stack trace of thread 2312:
                                                              #0  0x00007fec6d31a827 __poll (libc.so.6)
                                                              #1  0x00007fec6d46126e n/a (libglib-2.0.so.0)
                                                              #2  0x00007fec6d461643 g_main_loop_run (libglib-2.0.so.0)
                                                              #3  0x00007fec6d6d789a n/a (libgio-2.0.so.0)
                                                              #4  0x00007fec6d48a6b2 n/a (libglib-2.0.so.0)
                                                              #5  0x00007fec6d3f85a2 start_thread (libpthread.so.0)
                                                              #6  0x00007fec6d3255a3 __clone (libc.so.6)
                                                              
                                                              Stack trace of thread 2339:
                                                              #0  0x00007fec6d3201ed syscall (libc.so.6)
                                                              #1  0x00007fec6d4acf23 g_cond_wait (libglib-2.0.so.0)
                                                              #2  0x00007fec6d43202b n/a (libglib-2.0.so.0)
                                                              #3  0x00007fec6d48b0b7 n/a (libglib-2.0.so.0)
                                                              #4  0x00007fec6d48a6b2 n/a (libglib-2.0.so.0)
                                                              #5  0x00007fec6d3f85a2 start_thread (libpthread.so.0)
                                                              #6  0x00007fec6d3255a3 __clone (libc.so.6)
                                                              
                                                              Stack trace of thread 2314:
                                                              #0  0x00007fec6d31a827 __poll (libc.so.6)
                                                              #1  0x00007fec6d46126e n/a (libglib-2.0.so.0)
                                                              #2  0x00007fec6d4613a3 g_main_context_iteration (libglib-2.0.so.0)
                                                              #3  0x00007fec6d80ea7d n/a (libdconfsettings.so)
                                                              #4  0x00007fec6d48a6b2 n/a (libglib-2.0.so.0)
                                                              #5  0x00007fec6d3f85a2 start_thread (libpthread.so.0)
                                                              #6  0x00007fec6d3255a3 __clone (libc.so.6)
Feb 11 14:34:24 localhost.localdomain systemd[1]: systemd-coredump@0-2998-0.service: Succeeded.
Feb 11 14:34:24 localhost.localdomain audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@0-2998-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 11 14:34:27 localhost.localdomain systemd[1]: Started dbus-:1.8-org.fedoraproject.Setroubleshootd@7.service.
Feb 11 14:34:27 localhost.localdomain audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-:1.8-org.fedoraproject.Setroubleshootd@7 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 11 14:34:29 localhost.localdomain abrt-server[3010]: Deleting problem directory ccpp-2019-02-11-14:34:25.50622-2221 (dup of ccpp-2019-02-11-12:52:38.271328-1931)
Feb 11 14:34:29 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=process permissive=0
Feb 11 14:34:29 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2d0 a1=0 a2=ffffffff a3=5a19a items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:29 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:29 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:alsa_t:s0 tclass=process permissive=0
Feb 11 14:34:29 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2f6 a1=0 a2=ffffffff a3=5a19a items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:29 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:29 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:devicekit_disk_t:s0 tclass=process permissive=0
Feb 11 14:34:29 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2e4 a1=0 a2=ffffffff a3=5a19a items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:29 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:29 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:modemmanager_t:s0 tclass=process permissive=0
Feb 11 14:34:29 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2e7 a1=0 a2=ffffffff a3=5a19a items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:29 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:29 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:accountsd_t:s0 tclass=process permissive=0
Feb 11 14:34:29 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=31f a1=0 a2=ffffffff a3=5a19a items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:29 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:29 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:34:29 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=357 a1=0 a2=ffffffff a3=5a19a items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:29 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:29 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:dhcpc_t:s0 tclass=process permissive=0
Feb 11 14:34:29 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=3de a1=0 a2=ffffffff a3=5a19a items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:29 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:29 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=process permissive=0
Feb 11 14:34:29 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=541 a1=0 a2=ffffffff a3=5a19a items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:29 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:29 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:34:29 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=351 a1=0 a2=ffffffff a3=5a19a items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:29 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:29 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:sssd_t:s0 tclass=process permissive=0
Feb 11 14:34:29 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=776 a1=0 a2=ffffffff a3=5a19a items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:29 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:29 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:boltd_t:s0 tclass=process permissive=0
Feb 11 14:34:29 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=985 a1=0 a2=ffffffff a3=5a19a items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:29 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:29 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:34:29 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=5e6 a1=0 a2=ffffffff a3=5a19a items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:29 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:29 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=process permissive=0
Feb 11 14:34:29 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=320 a1=0 a2=ffffffff a3=5a19a items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:29 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:29 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=process permissive=0
Feb 11 14:34:29 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=340 a1=0 a2=ffffffff a3=5a19a items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:29 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:29 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l a23cc673-a643-4b94-ac74-11194dd26997
Feb 11 14:34:29 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled auditd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:29 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l dee2f148-3c9b-49bf-98f6-edf7aeeb1106
Feb 11 14:34:29 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled alsa_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:29 localhost.localdomain abrt-dbus[2305]: abrt-dbus: Lock file '.lock' is locked by process 3062
Feb 11 14:34:29 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 27332a99-17a6-49a7-9295-d9806fe39995
Feb 11 14:34:29 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled devicekit_disk_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:29 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 77000166-899c-41b3-8a8d-77b05f0590f6
Feb 11 14:34:29 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled modemmanager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:30 localhost.localdomain abrt-notification[3068]: Process 1931 (tracker-miner-fs) crashed in __fortify_fail_abort()
Feb 11 14:34:30 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 203e4ee5-ee0b-4af0-9f30-3119921c00d5
Feb 11 14:34:30 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 6ac8042c-7b39-4913-ae87-43041a50b2b3
Feb 11 14:34:30 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled accountsd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:30 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l bbaf05e3-be19-469c-857a-257ea5599e7d
Feb 11 14:34:30 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled crond_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:30 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 324e5955-be47-4ab3-85b5-15346f0e5b44
Feb 11 14:34:30 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled dhcpc_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:30 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled NetworkManager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:30 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 1fea7f08-d958-4b2d-9b14-ce3a6bb44744
Feb 11 14:34:30 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled cupsd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:30 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 14393e0f-4d1c-481f-8845-bb0e205be4c1
Feb 11 14:34:30 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled sssd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:30 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 6dca2d41-82a8-4be2-8072-b820b010c250
Feb 11 14:34:30 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled boltd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:30 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l e0cd00f7-5845-4833-a46f-9ee74842553d
Feb 11 14:34:30 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled xdm_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:30 localhost.localdomain setroubleshoot[3044]: SELinux is preventing systemd-journal from using the signull access on a process. For complete SELinux messages run: sealert -l 35a08f14-8d5d-4fae-b6a0-e0ad39edc20a
Feb 11 14:34:30 localhost.localdomain python3[3044]: SELinux is preventing systemd-journal from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journal should be allowed signull access on processes labeled systemd_logind_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:31 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 324e5955-be47-4ab3-85b5-15346f0e5b44
Feb 11 14:34:31 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled NetworkManager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:31 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l a23cc673-a643-4b94-ac74-11194dd26997
Feb 11 14:34:31 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled auditd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:31 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l dee2f148-3c9b-49bf-98f6-edf7aeeb1106
Feb 11 14:34:31 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled alsa_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:31 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 27332a99-17a6-49a7-9295-d9806fe39995
Feb 11 14:34:31 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled devicekit_disk_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:31 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 77000166-899c-41b3-8a8d-77b05f0590f6
Feb 11 14:34:31 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled modemmanager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:31 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 203e4ee5-ee0b-4af0-9f30-3119921c00d5
Feb 11 14:34:31 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled accountsd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:31 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 6ac8042c-7b39-4913-ae87-43041a50b2b3
Feb 11 14:34:31 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled crond_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:31 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l bbaf05e3-be19-469c-857a-257ea5599e7d
Feb 11 14:34:31 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled dhcpc_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:31 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 324e5955-be47-4ab3-85b5-15346f0e5b44
Feb 11 14:34:31 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled NetworkManager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:31 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 1fea7f08-d958-4b2d-9b14-ce3a6bb44744
Feb 11 14:34:31 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled cupsd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:33 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 14393e0f-4d1c-481f-8845-bb0e205be4c1
Feb 11 14:34:33 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled sssd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:35 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:42 localhost.localdomain setroubleshoot[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 6dca2d41-82a8-4be2-8072-b820b010c250
Feb 11 14:34:42 localhost.localdomain python3[3044]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled boltd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:45 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:45 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:45 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:45 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:45 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:45 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:45 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:45 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:51 localhost.localdomain systemd[1]: dbus-:1.8-org.fedoraproject.Setroubleshootd@7.service: Main process exited, code=killed, status=14/ALRM
Feb 11 14:34:51 localhost.localdomain systemd[1]: dbus-:1.8-org.fedoraproject.Setroubleshootd@7.service: Succeeded.
Feb 11 14:34:51 localhost.localdomain audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-:1.8-org.fedoraproject.Setroubleshootd@7 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 11 14:34:52 localhost.localdomain systemd[1]: Started dbus-:1.8-org.fedoraproject.Setroubleshootd@8.service.
Feb 11 14:34:52 localhost.localdomain audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-:1.8-org.fedoraproject.Setroubleshootd@8 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 11 14:34:53 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l e0cd00f7-5845-4833-a46f-9ee74842553d
Feb 11 14:34:53 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=process permissive=0
Feb 11 14:34:53 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2d0 a1=0 a2=ffffffff a3=5fc56 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:53 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:53 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:alsa_t:s0 tclass=process permissive=0
Feb 11 14:34:53 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2f6 a1=0 a2=ffffffff a3=5fc56 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:53 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:53 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:devicekit_disk_t:s0 tclass=process permissive=0
Feb 11 14:34:53 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2e4 a1=0 a2=ffffffff a3=5fc56 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:53 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:53 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:modemmanager_t:s0 tclass=process permissive=0
Feb 11 14:34:53 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2e7 a1=0 a2=ffffffff a3=5fc56 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:53 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:53 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:accountsd_t:s0 tclass=process permissive=0
Feb 11 14:34:53 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=31f a1=0 a2=ffffffff a3=5fc56 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:53 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:53 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:34:53 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=357 a1=0 a2=ffffffff a3=5fc56 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:53 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:53 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:dhcpc_t:s0 tclass=process permissive=0
Feb 11 14:34:53 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=3de a1=0 a2=ffffffff a3=5fc56 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:53 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:53 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=process permissive=0
Feb 11 14:34:53 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=541 a1=0 a2=ffffffff a3=5fc56 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:53 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:53 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:34:53 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=351 a1=0 a2=ffffffff a3=5fc56 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:53 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:53 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:sssd_t:s0 tclass=process permissive=0
Feb 11 14:34:53 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=776 a1=0 a2=ffffffff a3=5fc56 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:53 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:53 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:boltd_t:s0 tclass=process permissive=0
Feb 11 14:34:53 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=985 a1=0 a2=ffffffff a3=5fc56 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:53 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:53 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:34:53 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=5e6 a1=0 a2=ffffffff a3=5fc56 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:53 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:53 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=process permissive=0
Feb 11 14:34:53 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=320 a1=0 a2=ffffffff a3=5fc56 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:53 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:53 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=process permissive=0
Feb 11 14:34:53 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=340 a1=0 a2=ffffffff a3=5fc56 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:34:53 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:34:53 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled xdm_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:53 localhost.localdomain setroubleshoot[3150]: SELinux is preventing systemd-journal from using the signull access on a process. For complete SELinux messages run: sealert -l 35a08f14-8d5d-4fae-b6a0-e0ad39edc20a
Feb 11 14:34:53 localhost.localdomain python3[3150]: SELinux is preventing systemd-journal from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journal should be allowed signull access on processes labeled systemd_logind_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:53 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 324e5955-be47-4ab3-85b5-15346f0e5b44
Feb 11 14:34:53 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled NetworkManager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:53 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l a23cc673-a643-4b94-ac74-11194dd26997
Feb 11 14:34:53 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled auditd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:54 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l dee2f148-3c9b-49bf-98f6-edf7aeeb1106
Feb 11 14:34:54 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled alsa_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:54 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 27332a99-17a6-49a7-9295-d9806fe39995
Feb 11 14:34:54 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled devicekit_disk_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:54 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 77000166-899c-41b3-8a8d-77b05f0590f6
Feb 11 14:34:54 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled modemmanager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:54 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 203e4ee5-ee0b-4af0-9f30-3119921c00d5
Feb 11 14:34:54 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled accountsd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:54 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 6ac8042c-7b39-4913-ae87-43041a50b2b3
Feb 11 14:34:54 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled crond_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:54 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l bbaf05e3-be19-469c-857a-257ea5599e7d
Feb 11 14:34:54 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled dhcpc_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:54 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 324e5955-be47-4ab3-85b5-15346f0e5b44
Feb 11 14:34:54 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled NetworkManager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:54 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 1fea7f08-d958-4b2d-9b14-ce3a6bb44744
Feb 11 14:34:54 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled cupsd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:55 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:34:56 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 14393e0f-4d1c-481f-8845-bb0e205be4c1
Feb 11 14:34:56 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled sssd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:00 localhost.localdomain systemd[1523]: Created slice dbus\x2d:1.3\x2dorg.gnome.Nautilus.slice.
Feb 11 14:35:00 localhost.localdomain systemd[1523]: Started dbus-:1.3-org.gnome.Nautilus@0.service.
Feb 11 14:35:01 localhost.localdomain nautilus[3211]: /usr/lib64/nautilus/extensions-3.0/libtotem-properties-page.so: undefined symbol: totem_gst_disable_display_decoders
Feb 11 14:35:01 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=process permissive=0
Feb 11 14:35:01 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2d0 a1=0 a2=ffffffff a3=61f46 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:35:01 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:35:01 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:alsa_t:s0 tclass=process permissive=0
Feb 11 14:35:01 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2f6 a1=0 a2=ffffffff a3=61f46 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:35:01 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:35:01 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:devicekit_disk_t:s0 tclass=process permissive=0
Feb 11 14:35:01 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2e4 a1=0 a2=ffffffff a3=61f46 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:35:01 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:35:01 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:modemmanager_t:s0 tclass=process permissive=0
Feb 11 14:35:01 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2e7 a1=0 a2=ffffffff a3=61f46 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:35:01 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:35:01 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:accountsd_t:s0 tclass=process permissive=0
Feb 11 14:35:01 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=31f a1=0 a2=ffffffff a3=61f46 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:35:01 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:35:01 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:35:01 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=357 a1=0 a2=ffffffff a3=61f46 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:35:01 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:35:01 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:dhcpc_t:s0 tclass=process permissive=0
Feb 11 14:35:01 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=3de a1=0 a2=ffffffff a3=61f46 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:35:01 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:35:01 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=process permissive=0
Feb 11 14:35:01 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=541 a1=0 a2=ffffffff a3=61f46 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:35:01 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:35:01 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:35:01 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=351 a1=0 a2=ffffffff a3=61f46 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:35:01 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:35:01 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:sssd_t:s0 tclass=process permissive=0
Feb 11 14:35:01 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=776 a1=0 a2=ffffffff a3=61f46 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:35:01 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:35:01 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:boltd_t:s0 tclass=process permissive=0
Feb 11 14:35:01 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=985 a1=0 a2=ffffffff a3=61f46 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:35:01 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:35:01 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:35:01 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=5e6 a1=0 a2=ffffffff a3=61f46 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:35:01 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:35:01 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=process permissive=0
Feb 11 14:35:01 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=320 a1=0 a2=ffffffff a3=61f46 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:35:01 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:35:01 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=process permissive=0
Feb 11 14:35:01 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=340 a1=0 a2=ffffffff a3=61f46 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:35:01 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:35:01 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 6dca2d41-82a8-4be2-8072-b820b010c250
Feb 11 14:35:01 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled boltd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:01 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l e0cd00f7-5845-4833-a46f-9ee74842553d
Feb 11 14:35:01 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled xdm_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:01 localhost.localdomain setroubleshoot[3150]: SELinux is preventing systemd-journal from using the signull access on a process. For complete SELinux messages run: sealert -l 35a08f14-8d5d-4fae-b6a0-e0ad39edc20a
Feb 11 14:35:01 localhost.localdomain python3[3150]: SELinux is preventing systemd-journal from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journal should be allowed signull access on processes labeled systemd_logind_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:01 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 324e5955-be47-4ab3-85b5-15346f0e5b44
Feb 11 14:35:01 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled NetworkManager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:01 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l a23cc673-a643-4b94-ac74-11194dd26997
Feb 11 14:35:01 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled auditd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:01 localhost.localdomain systemd[1]: Starting Hostname Service...
Feb 11 14:35:02 localhost.localdomain systemd[1]: Started Hostname Service.
Feb 11 14:35:02 localhost.localdomain audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 11 14:35:02 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l dee2f148-3c9b-49bf-98f6-edf7aeeb1106
Feb 11 14:35:02 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled alsa_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:02 localhost.localdomain systemd[1523]: Starting Virtual filesystem metadata service...
Feb 11 14:35:02 localhost.localdomain systemd[1523]: Started Virtual filesystem metadata service.
Feb 11 14:35:02 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 27332a99-17a6-49a7-9295-d9806fe39995
Feb 11 14:35:02 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled devicekit_disk_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:02 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 77000166-899c-41b3-8a8d-77b05f0590f6
Feb 11 14:35:02 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled modemmanager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:02 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 203e4ee5-ee0b-4af0-9f30-3119921c00d5
Feb 11 14:35:02 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled accountsd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:02 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 6ac8042c-7b39-4913-ae87-43041a50b2b3
Feb 11 14:35:02 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled crond_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:02 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l bbaf05e3-be19-469c-857a-257ea5599e7d
Feb 11 14:35:02 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled dhcpc_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:02 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 324e5955-be47-4ab3-85b5-15346f0e5b44
Feb 11 14:35:02 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled NetworkManager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:02 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 1fea7f08-d958-4b2d-9b14-ce3a6bb44744
Feb 11 14:35:02 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled cupsd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:03 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 14393e0f-4d1c-481f-8845-bb0e205be4c1
Feb 11 14:35:03 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled sssd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:03 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 6dca2d41-82a8-4be2-8072-b820b010c250
Feb 11 14:35:03 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled boltd_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:03 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l e0cd00f7-5845-4833-a46f-9ee74842553d
Feb 11 14:35:03 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled xdm_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:03 localhost.localdomain setroubleshoot[3150]: SELinux is preventing systemd-journal from using the signull access on a process. For complete SELinux messages run: sealert -l 35a08f14-8d5d-4fae-b6a0-e0ad39edc20a
Feb 11 14:35:03 localhost.localdomain python3[3150]: SELinux is preventing systemd-journal from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journal should be allowed signull access on processes labeled systemd_logind_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:03 localhost.localdomain setroubleshoot[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process. For complete SELinux messages run: sealert -l 324e5955-be47-4ab3-85b5-15346f0e5b44
Feb 11 14:35:03 localhost.localdomain python3[3150]: SELinux is preventing /usr/lib/systemd/systemd-journald from using the signull access on a process.
                                                     
                                                     *****  Plugin catchall (100. confidence) suggests   **************************
                                                     
                                                     If you believe that systemd-journald should be allowed signull access on processes labeled NetworkManager_t by default.
                                                     Then you should report this as a bug.
                                                     You can generate a local policy module to allow this access.
                                                     Do
                                                     allow this access for now by executing:
                                                     # ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
                                                     # semodule -X 300 -i my-systemdjournal.pp
                                                     
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_boxed_free: assertion 'boxed != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:05 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:12 localhost.localdomain systemd[1]: dbus-:1.8-org.fedoraproject.Setroubleshootd@8.service: Main process exited, code=killed, status=14/ALRM
Feb 11 14:35:12 localhost.localdomain systemd[1]: dbus-:1.8-org.fedoraproject.Setroubleshootd@8.service: Succeeded.
Feb 11 14:35:12 localhost.localdomain audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-:1.8-org.fedoraproject.Setroubleshootd@8 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 11 14:35:15 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:35:32 localhost.localdomain systemd[1]: systemd-hostnamed.service: Succeeded.
Feb 11 14:35:32 localhost.localdomain audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 11 14:35:46 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:36:06 localhost.localdomain gnome-shell[1735]: g_variant_unref: assertion 'value != NULL' failed
Feb 11 14:36:14 localhost.localdomain audit[3305]: USER_ACCT pid=3305 uid=1000 auid=1000 ses=3 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="tablepc" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Feb 11 14:36:14 localhost.localdomain sudo[3305]:  tablepc : TTY=pts/0 ; PWD=/home/tablepc ; USER=root ; COMMAND=/usr/bin/journalctl -aeb
Feb 11 14:36:14 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=process permissive=0
Feb 11 14:36:14 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2d0 a1=0 a2=ffffffff a3=6bbc0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:36:14 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:36:14 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:alsa_t:s0 tclass=process permissive=0
Feb 11 14:36:14 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2f6 a1=0 a2=ffffffff a3=6bbc0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:36:14 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:36:14 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:devicekit_disk_t:s0 tclass=process permissive=0
Feb 11 14:36:14 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2e4 a1=0 a2=ffffffff a3=6bbc0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:36:14 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:36:14 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:modemmanager_t:s0 tclass=process permissive=0
Feb 11 14:36:14 localhost.localdomain audit[3305]: USER_CMD pid=3305 uid=1000 auid=1000 ses=3 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='cwd="/home/tablepc" cmd=6A6F75726E616C63746C202D616562 terminal=pts/0 res=success'
Feb 11 14:36:14 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=2e7 a1=0 a2=ffffffff a3=6bbc0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:36:14 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:36:14 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:accountsd_t:s0 tclass=process permissive=0
Feb 11 14:36:14 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=31f a1=0 a2=ffffffff a3=6bbc0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:36:14 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:36:14 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:36:14 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=357 a1=0 a2=ffffffff a3=6bbc0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:36:14 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:36:14 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:dhcpc_t:s0 tclass=process permissive=0
Feb 11 14:36:14 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=3de a1=0 a2=ffffffff a3=6bbc0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:36:14 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:36:14 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=process permissive=0
Feb 11 14:36:14 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=541 a1=0 a2=ffffffff a3=6bbc0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:36:14 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:36:14 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:36:14 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=351 a1=0 a2=ffffffff a3=6bbc0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:36:14 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:36:14 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:sssd_t:s0 tclass=process permissive=0
Feb 11 14:36:14 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=776 a1=0 a2=ffffffff a3=6bbc0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:36:14 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:36:14 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:boltd_t:s0 tclass=process permissive=0
Feb 11 14:36:14 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=985 a1=0 a2=ffffffff a3=6bbc0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:36:14 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:36:14 localhost.localdomain audit[3305]: CRED_REFR pid=3305 uid=0 auid=1000 ses=3 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_fprintd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
Feb 11 14:36:14 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process permissive=0
Feb 11 14:36:14 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=5e6 a1=0 a2=ffffffff a3=6bbc0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:36:14 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:36:14 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=process permissive=0
Feb 11 14:36:14 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=320 a1=0 a2=ffffffff a3=6bbc0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:36:14 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:36:14 localhost.localdomain audit[563]: AVC avc:  denied  { signull } for  pid=563 comm="systemd-journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=process permissive=0
Feb 11 14:36:14 localhost.localdomain audit[563]: SYSCALL arch=c000003e syscall=62 success=no exit=-13 a0=340 a1=0 a2=ffffffff a3=6bbc0 items=0 ppid=1 pid=563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)
Feb 11 14:36:14 localhost.localdomain audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 11 14:36:14 localhost.localdomain systemd[1]: Started dbus-:1.8-org.fedoraproject.Setroubleshootd@9.service.
Feb 11 14:36:14 localhost.localdomain audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-:1.8-org.fedoraproject.Setroubleshootd@9 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 11 14:36:14 localhost.localdomain sudo[3305]: pam_unix(sudo:session): session opened for user root by (uid=0)
Feb 11 14:36:14 localhost.localdomain audit[3305]: USER_START pid=3305 uid=0 auid=1000 ses=3 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
  UNIT                LOAD   ACTIVE SUB    DESCRIPTION                    
● dbus-daemon.service loaded failed failed D-Bus System Message Bus       
● sssd.service        loaded failed failed System Security Services Daemon

LOAD   = Reflects whether the unit definition was properly loaded.
ACTIVE = The high-level unit activation state, i.e. generalization of SUB.
SUB    = The low-level unit activation state, values depend on unit type.

2 loaded units listed.
To show all installed unit files use 'systemctl list-unit-files'.
_______________________________________________
test mailing list -- test@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to test-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/test@xxxxxxxxxxxxxxxxxxxxxxx

[Index of Archives]     [Fedora Desktop]     [Fedora SELinux]     [Photo Sharing]     [Yosemite Forum]     [KDE Users]

  Powered by Linux