fedora-selinux / selinux-policy

selinux-policy for Fedora is a large patch off the mainline
GNU General Public License v2.0
168 stars 169 forks source link

Unconfined process(es) should be allowed to write removable media !? #1449

Closed orgcontrib closed 1 year ago

orgcontrib commented 2 years ago

I discovered this issue while trying to write an image onto an SD card using either gnome-disks tool or FMW. The error was "Remote peer disconnected (g-dbus-error-quark, 4)". The workaround from comment 23 of BZ1414539, is just a temporary solution. A proper fix should be enacted.

Steps to reproduce (assuming you're on F36):

  1. download F37 x64 beta iso
  2. run/open gnome-boxes
  3. create a new F37 VM
  4. insert SD card into slot
  5. your host O/S (F36) will detect it (and automount if possible)
  6. share the device with your guest O/S (F37) via Box's Preferences
  7. your guest O/S (F37) will detect it (and automount if possible)
  8. download FD13LITE img
  9. run/open gnome-disks and try to restore the FD13LITE.img onto the SD card

Quick Facts: [tux@dactuxone ~]$ matchpathcon /dev/mmcblk0 /dev/mmcblk0 system_u:object_r:removable_device_t:s0 [tux@dactuxone ~]$ gnome-disks & [1] 25075 [tux@dactuxone ~]$ ps -eZ |grep 25075 unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 25075 pts/1 00:00:00 gnome-disks [tux@dactuxone ~]$ `

orgcontrib commented 2 years ago

Test on a F36 LiveCD

[liveuser@localhost-live ~]$ hostnamectl
 Static hostname: localhost-live
       Icon name: computer-vm
         Chassis: vm 🖴
      Machine ID: 2d3e1948da244839aee2c8338895315f
         Boot ID: 78457e6bfdc94316b0fa435ae16a7a1e
  Virtualization: kvm
Operating System: Fedora Linux 36 (Workstation Edition)
     CPE OS Name: cpe:/o:fedoraproject:fedora:36
          Kernel: Linux 5.17.5-300.fc36.x86_64
    Architecture: x86-64
 Hardware Vendor: QEMU
  Hardware Model: Standard PC _Q35 + ICH9, 2009_
[liveuser@localhost-live ~]$ 
[liveuser@localhost-live ~]$ lsusb |grep RTS5129
Bus 001 Device 004: ID 0bda:0129 Realtek Semiconductor Corp. RTS5129 Card Reader Controller
[liveuser@localhost-live ~]$ 
[liveuser@localhost-live ~]$ lsmod |grep rtsx_usb
rtsx_usb_sdmmc         32768  0
mmc_core              200704  2 rtsx_usb_sdmmc,mmc_block
rtsx_usb_ms            24576  0
memstick               24576  1 rtsx_usb_ms
rtsx_usb               32768  2 rtsx_usb_sdmmc,rtsx_usb_ms
[liveuser@localhost-live ~]$ 
[liveuser@localhost-live ~]$ modinfo rtsx_usb |head -n 4
filename:       /lib/modules/5.17.5-300.fc36.x86_64/kernel/drivers/misc/cardreader/rtsx_usb.ko.xz
description:    Realtek USB Card Reader Driver
author:         Roger Tseng <rogerable@realtek.com>
license:        GPL v2
[liveuser@localhost-live ~]$ 
[liveuser@localhost-live ~]$ udevadm info /dev/mmcblk0
P: /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-6/1-6:1.0/rtsx_usb_sdmmc.2.auto/mmc_host/mmc0/mmc0:0001/block/mmcblk0
N: mmcblk0
L: 0
S: disk/by-id/mmc-00000_0xfbc55570
S: disk/by-path/pci-0000:02:00.0-usb-0:6:1.0-platform-rtsx_usb_sdmmc.2.auto
E: DEVPATH=/devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-6/1-6:1.0/rtsx_usb_sdmmc.2.auto/mmc_host/mmc0/mmc0:0001/block/mmcblk0
E: DEVNAME=/dev/mmcblk0
E: DEVTYPE=disk
E: DISKSEQ=10
E: MAJOR=179
E: MINOR=0
E: SUBSYSTEM=block
E: USEC_INITIALIZED=1572149261
E: ID_SERIAL=0xfbc55570
E: ID_NAME=00000
E: ID_PATH=pci-0000:02:00.0-usb-0:6:1.0-platform-rtsx_usb_sdmmc.2.auto
E: ID_PATH_TAG=pci-0000_02_00_0-usb-0_6_1_0-platform-rtsx_usb_sdmmc_2_auto
E: ID_PART_TABLE_TYPE=dos
E: MMC_TYPE=SD
E: ID_DRIVE_FLASH_SD=1
E: ID_DRIVE_MEDIA_FLASH_SD=1
E: DEVLINKS=/dev/disk/by-id/mmc-00000_0xfbc55570 /dev/disk/by-path/pci-0000:02:00.0-usb-0:6:1.0-platform-rtsx_usb_sdmmc.2.auto
E: TAGS=:systemd:
E: CURRENT_TAGS=:systemd:

[liveuser@localhost-live ~]$ journalctl -f
Oct 30 17:34:12 localhost-live gnome-shell[1634]: Object .Gjs_ui_messageTray_Notification (0x565127d7be00), has been already disposed — impossible to emit any signal on it. This might be caused by the object having been destroyed from C code using something such as destroy(), dispose(), or remove() vfuncs.
Oct 30 17:34:12 localhost-live gnome-shell[1634]: == Stack trace for context 0x56512633b630 ==
Oct 30 17:34:12 localhost-live gnome-shell[1634]: #0   56512921a368 i   resource:///org/gnome/shell/ui/messageTray.js:493 (3571ed654830 @ 69)
Oct 30 17:34:12 localhost-live gnome-shell[1634]: #1   56512921a2c0 i   resource:///org/gnome/shell/ui/messageTray.js:489 (3571ed6547e0 @ 56)
Oct 30 17:34:12 localhost-live gnome-shell[1634]: #2   56512921a238 i   resource:///org/gnome/shell/ui/calendar.js:784 (3571ed659970 @ 22)
Oct 30 17:34:12 localhost-live gnome-shell[1634]: == Stack trace for context 0x56512633b630 ==
Oct 30 17:34:12 localhost-live gnome-shell[1634]: #0   56512921a368 i   resource:///org/gnome/shell/ui/messageTray.js:494 (3571ed654830 @ 84)
Oct 30 17:34:12 localhost-live gnome-shell[1634]: #1   56512921a2c0 i   resource:///org/gnome/shell/ui/messageTray.js:489 (3571ed6547e0 @ 56)
Oct 30 17:34:12 localhost-live gnome-shell[1634]: #2   56512921a238 i   resource:///org/gnome/shell/ui/calendar.js:784 (3571ed659970 @ 22)
Oct 30 17:34:12 localhost-live gnome-shell[1634]: Object .Gjs_ui_messageTray_Notification (0x565127d7be00), has been already disposed — impossible to access it. This might be caused by the object having been destroyed from C code using something such as destroy(), dispose(), or remove() vfuncs.
Oct 30 17:34:26 localhost-live audit: BPF prog-id=90 op=LOAD
Oct 30 17:34:26 localhost-live audit: BPF prog-id=91 op=LOAD
Oct 30 17:34:26 localhost-live systemd[1]: Starting systemd-hostnamed.service - Hostname Service...
Oct 30 17:34:26 localhost-live systemd[1]: Started systemd-hostnamed.service - Hostname Service.
Oct 30 17:34:26 localhost-live audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 17:34:50 localhost-live systemd[1526]: Started vte-spawn-e2b3ed4a-ed73-4fb2-9ea3-4c963d1955dc.scope - VTE child process 3525 launched by gnome-terminal-server process 3174.
Oct 30 17:34:56 localhost-live systemd[1]: systemd-hostnamed.service: Deactivated successfully.
Oct 30 17:34:56 localhost-live audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 17:34:56 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 17:34:56 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 17:39:19 localhost-live systemd[1526]: Started dbus-:1.2-org.gnome.Nautilus@0.service.
Oct 30 17:39:20 localhost-live systemd[1526]: Started app-gnome-org.gnome.Nautilus-0.scope - Application launched by gnome-shell.
Oct 30 17:39:20 localhost-live audit: BPF prog-id=92 op=LOAD
Oct 30 17:39:20 localhost-live audit: BPF prog-id=93 op=LOAD
Oct 30 17:39:20 localhost-live systemd[1526]: app-gnome-org.gnome.DiskUtility-0.scope: Consumed 1min 50.076s CPU time.
Oct 30 17:39:20 localhost-live systemd[1]: Starting systemd-hostnamed.service - Hostname Service...
Oct 30 17:39:20 localhost-live systemd[1]: Started systemd-hostnamed.service - Hostname Service.
Oct 30 17:39:20 localhost-live audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 17:39:47 localhost-live systemd[1526]: dbus-:1.2-org.gnome.Nautilus@0.service: Consumed 1.644s CPU time.
Oct 30 17:39:51 localhost-live systemd[1]: systemd-hostnamed.service: Deactivated successfully.
Oct 30 17:39:51 localhost-live audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 17:39:51 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 17:39:51 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 17:39:54 localhost-live polkit-agent-helper-1[3707]: pam_unix(polkit-1:auth): user [liveuser] has blank password; authenticated without it
Oct 30 17:39:54 localhost-live audit[3707]: USER_AUTH pid=3707 uid=1000 auid=1000 ses=2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_usertype,pam_localuser,pam_unix acct="liveuser" exe="/usr/lib/polkit-1/polkit-agent-helper-1" hostname=? addr=? terminal=? res=success'
Oct 30 17:39:54 localhost-live audit[3707]: USER_ACCT pid=3707 uid=1000 auid=1000 ses=2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="liveuser" exe="/usr/lib/polkit-1/polkit-agent-helper-1" hostname=? addr=? terminal=? res=success'
Oct 30 17:39:54 localhost-live polkit-agent-helper-1[3707]: pam_unix(polkit-1:account): account liveuser has password changed in future
Oct 30 17:39:54 localhost-live polkitd[1211]: Operator of unix-session:1 successfully authenticated as unix-user:liveuser to gain TEMPORARY authorization for action org.freedesktop.udisks2.open-device for system-bus-name::1.104 [/usr/bin/gnome-disks --gapplication-service] (owned by unix-user:liveuser)
Oct 30 17:39:54 localhost-live gnome-disks[3451]: Error wiping device on error path: GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name is not activatable (g-dbus-error-quark, 2)
Oct 30 17:39:54 localhost-live gnome-disks[3451]: Error rescanning device: GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name is not activatable (g-dbus-error-quark, 2)
Oct 30 17:39:54 localhost-live systemd[1]: udisks2.service: Deactivated successfully.
Oct 30 17:39:54 localhost-live audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 17:39:54 localhost-live gnome-disks[3451]: g_dbus_interface_get_object: assertion 'G_IS_DBUS_INTERFACE (interface_)' failed
Oct 30 17:39:54 localhost-live gnome-disks[3451]: g_dbus_interface_get_object: assertion 'G_IS_DBUS_INTERFACE (interface_)' failed
Oct 30 17:39:54 localhost-live gnome-disks[3451]: g_dbus_interface_get_object: assertion 'G_IS_DBUS_INTERFACE (interface_)' failed
Oct 30 17:39:54 localhost-live gnome-disks[3451]: g_dbus_interface_get_object: assertion 'G_IS_DBUS_INTERFACE (interface_)' failed
Oct 30 17:39:54 localhost-live gnome-disks[3451]: g_dbus_interface_get_object: assertion 'G_IS_DBUS_INTERFACE (interface_)' failed
Oct 30 17:39:54 localhost-live gnome-disks[3451]: g_dbus_interface_get_object: assertion 'G_IS_DBUS_INTERFACE (interface_)' failed
Oct 30 17:39:54 localhost-live audit[3451]: ANOM_ABEND auid=1000 uid=1000 gid=1000 ses=2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 pid=3451 comm="gnome-disks" exe="/usr/bin/gnome-disks" sig=11 res=1
Oct 30 17:39:54 localhost-live kernel: show_signal_msg: 41 callbacks suppressed
Oct 30 17:39:54 localhost-live kernel: gnome-disks[3451]: segfault at 0 ip 00007ffad1bce0dd sp 00007ffe37ece8d0 error 4 in libudisks2.so.0.0.0[7ffad1bc8000+63000]
Oct 30 17:39:54 localhost-live kernel: Code: 89 da 31 c9 5b 48 89 c7 48 8d 35 84 eb 05 00 31 c0 e9 47 c8 ff ff 0f 1f 80 00 00 00 00 f3 0f 1e fa 53 48 89 fb e8 73 ba ff ff <48> 8b 3b 48 89 c6 e8 28 ba ff ff 48 89 df 5b 48 8b 40 30 ff e0 66
Oct 30 17:39:54 localhost-live systemd[1]: Created slice system-systemd\x2dcoredump.slice - Slice /system/systemd-coredump.
Oct 30 17:39:54 localhost-live audit: BPF prog-id=94 op=LOAD
Oct 30 17:39:54 localhost-live audit: BPF prog-id=95 op=LOAD
Oct 30 17:39:54 localhost-live audit: BPF prog-id=96 op=LOAD
Oct 30 17:39:54 localhost-live systemd[1]: Started systemd-coredump@0-3723-0.service - Process Core Dump (PID 3723/UID 0).
Oct 30 17:39:54 localhost-live audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@0-3723-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 17:39:55 localhost-live [3731]: [156B blob data]
Oct 30 17:39:55 localhost-live systemd-coredump[3724]: [🡕] Process 3451 (gnome-disks) of user 1000 dumped core.

                                                       Module linux-vdso.so.1 with build-id 1d7bc1d93a215fed11d8c29db03835197ef89d44
                                                       Module libgioremote-volume-monitor.so with build-id 397850d05166f9838859659a8e188a55d10481cc
                                                       Metadata for module libgioremote-volume-monitor.so owned by FDO found: {
                                                               "type" : "rpm",
                                                               "name" : "gvfs",
                                                               "version" : "1.50.0-2.fc36",
                                                               "architecture" : "x86_64",
                                                               "osCpe" : "cpe:/o:fedoraproject:fedora:36"
                                                       }

                                                       Module librsvg-2.so.2 with build-id e6fb98ad13180de429566c75412c8a862162a0b6
                                                       Metadata for module librsvg-2.so.2 owned by FDO found: {
                                                               "type" : "rpm",
                                                               "name" : "librsvg2",
                                                               "version" : "2.54.0-1.fc36",
                                                               "architecture" : "x86_64",
                                                               "osCpe" : "cpe:/o:fedoraproject:fedora:36"
                                                       }

                                                       Module libpixbufloader-svg.so with build-id cf0195e15cb278394cd85b69bedcf6e7878df094
                                                       Metadata for module libpixbufloader-svg.so owned by FDO found: {
                                                               "type" : "rpm",
                                                               "name" : "librsvg2",
                                                               "version" : "2.54.0-1.fc36",
                                                               "architecture" : "x86_64",
                                                               "osCpe" : "cpe:/o:fedoraproject:fedora:36"
                                                       }

                                                       Module libgvfscommon.so with build-id af028d15c412aa5346a1ccccbf7ab83e3019bf7c
                                                       Metadata for module libgvfscommon.so owned by FDO found: {
                                                               "type" : "rpm",
                                                               "name" : "gvfs",
                                                               "version" : "1.50.0-2.fc36",
                                                               "architecture" : "x86_64",
                                                               "osCpe" : "cpe:/o:fedoraproject:fedora:36"
                                                       }

                                                       Module libgvfsdbus.so with build-id e25a1539439f51a07c7be42e3cd5803f1b356a9c
                                                       Metadata for module libgvfsdbus.so owned by FDO found: {
                                                               "type" : "rpm",
                                                               "name" : "gvfs",
                                                               "version" : "1.50.0-2.fc36",
                                                               "architecture" : "x86_64",
                                                               "osCpe" : "cpe:/o:fedoraproject:fedora:36"
                                                       }

                                                       Module libdconfsettings.so with build-id bbf80c3788c9b836a1ae22bd23e75712368ce187
                                                       Metadata for module libdconfsettings.so owned by FDO found: {
                                                               "type" : "rpm",
                                                               "name" : "dconf",
                                                               "version" : "0.40.0-6.fc36",
                                                               "architecture" : "x86_64",
                                                               "osCpe" : "cpe:/o:fedoraproject:fedora:36"
                                                       }

                                                       Module libbrotlicommon.so.1 with build-id e2790c03a5c688b7e75e89676cdd2b5fcf247a6f
                                                       Metadata for module libbrotlicommon.so.1 owned by FDO found: {
                                                               "type" : "rpm",
                                                               "name" : "brotli",
                                                               "version" : "1.0.9-7.fc36",
                                                               "architecture" : "x86_64",
                                                               "osCpe" : "cpe:/o:fedoraproject:fedora:36"
                                                       }

                                                       Module libstdc++.so.6 with build-id 3d67c91f8cc721b8a4b6e0e644cdf0f01c2f9469
                                                       Module libicudata.so.69 with build-id 6b661b2561d17352cf0e943b9510ebec3d097cee
                                                       Stack trace of thread 3451:
                                                       #0  0x00007ffad1bce0dd udisks_manager_get_supported_filesystems (libudisks2.so.0 + 0x390dd)
                                                       #1  0x0000564250b5d08b gdu_utils_can_repair (gnome-disks + 0x4a08b)
                                                       #2  0x0000564250b5644c update_device_page_for_block (gnome-disks + 0x4344c)
                                                       #3  0x0000564250b58206 update_all (gnome-disks + 0x45206)
                                                       #4  0x00007ffad28e4da0 g_closure_invoke (libgobject-2.0.so.0 + 0x13da0)
                                                       #5  0x00007ffad29114b6 signal_emit_unlocked_R.isra.0 (libgobject-2.0.so.0 + 0x404b6)
                                                       #6  0x00007ffad2901a0e g_signal_emit_valist (libgobject-2.0.so.0 + 0x30a0e)
                                                       #7  0x00007ffad2901c93 g_signal_emit (libgobject-2.0.so.0 + 0x30c93)
                                                       #8  0x0000564250b53f95 gdu_volume_grid_set_block_object (gnome-disks + 0x40f95)
                                                       #9  0x0000564250b57c99 update_all (gnome-disks + 0x44c99)
                                                       #10 0x0000564250b595d6 select_object (gnome-disks + 0x465d6)
                                                       #11 0x0000564250b59a67 on_tree_selection_changed (gnome-disks + 0x46a67)
                                                       #12 0x00007ffad2901b59 g_signal_emit_valist (libgobject-2.0.so.0 + 0x30b59)
                                                       #13 0x00007ffad2901c93 g_signal_emit (libgobject-2.0.so.0 + 0x30c93)
                                                       #14 0x00007ffad22c9575 gtk_tree_view_real_set_cursor.lto_priv.0 (libgtk-3.so.0 + 0x35b575)
                                                       #15 0x00007ffad22c30cc gtk_tree_view_row_deleted (libgtk-3.so.0 + 0x3550cc)
                                                       #16 0x00007ffad28e4da0 g_closure_invoke (libgobject-2.0.so.0 + 0x13da0)
                                                       #17 0x00007ffad29114b6 signal_emit_unlocked_R.isra.0 (libgobject-2.0.so.0 + 0x404b6)
                                                       #18 0x00007ffad2901a0e g_signal_emit_valist (libgobject-2.0.so.0 + 0x30a0e)
                                                       #19 0x00007ffad2901c93 g_signal_emit (libgobject-2.0.so.0 + 0x30c93)
                                                       #20 0x00007ffad22b238c gtk_tree_store_remove (libgtk-3.so.0 + 0x34438c)
                                                       #21 0x0000564250b3ec48 remove_drive (gnome-disks + 0x2bc48)
                                                       #22 0x0000564250b4291b update_drives (gnome-disks + 0x2f91b)
                                                       #23 0x0000564250b43683 on_client_changed (gnome-disks + 0x30683)
                                                       #24 0x00007ffad15f4746 ffi_call_unix64 (libffi.so.8 + 0x7746)
                                                       #25 0x00007ffad15f14d2 ffi_call_int.lto_priv.0 (libffi.so.8 + 0x44d2)
                                                       #26 0x00007ffad28eafc3 g_cclosure_marshal_generic (libgobject-2.0.so.0 + 0x19fc3)
                                                       #27 0x00007ffad28e4da0 g_closure_invoke (libgobject-2.0.so.0 + 0x13da0)
                                                       #28 0x00007ffad29114b6 signal_emit_unlocked_R.isra.0 (libgobject-2.0.so.0 + 0x404b6)
                                                       #29 0x00007ffad2901a0e g_signal_emit_valist (libgobject-2.0.so.0 + 0x30a0e)
                                                       #30 0x00007ffad2901c93 g_signal_emit (libgobject-2.0.so.0 + 0x30c93)
                                                       #31 0x00007ffad1c26fe2 on_changed_timeout (libudisks2.so.0 + 0x91fe2)
                                                       #32 0x00007ffad27ea751 g_timeout_dispatch (libglib-2.0.so.0 + 0x55751)
                                                       #33 0x00007ffad27e9f4f g_main_context_dispatch (libglib-2.0.so.0 + 0x54f4f)
                                                       #34 0x00007ffad283f168 g_main_context_iterate.constprop.0 (libglib-2.0.so.0 + 0xaa168)
                                                       #35 0x00007ffad27e78e0 g_main_context_iteration (libglib-2.0.so.0 + 0x528e0)
                                                       #36 0x00007ffad2a1027d g_application_run (libgio-2.0.so.0 + 0xe027d)
                                                       #37 0x0000564250b3006f main (gnome-disks + 0x1d06f)
                                                       #38 0x00007ffad16b5590 __libc_start_call_main (libc.so.6 + 0x2d590)
                                                       #39 0x00007ffad16b5649 __libc_start_main@@GLIBC_2.34 (libc.so.6 + 0x2d649)
                                                       #40 0x0000564250b300a5 _start (gnome-disks + 0x1d0a5)

                                                       Stack trace of thread 3452:
                                                       #0  0x00007ffad1791e8f __poll (libc.so.6 + 0x109e8f)
                                                       #1  0x00007ffad283f0dd g_main_context_iterate.constprop.0 (libglib-2.0.so.0 + 0xaa0dd)
                                                       #2  0x00007ffad27e78e0 g_main_context_iteration (libglib-2.0.so.0 + 0x528e0)
                                                       #3  0x00007ffad27e7931 glib_worker_main (libglib-2.0.so.0 + 0x52931)
                                                       #4  0x00007ffad2814172 g_thread_proxy (libglib-2.0.so.0 + 0x7f172)
                                                       #5  0x00007ffad1719017 start_thread (libc.so.6 + 0x91017)
                                                       #6  0x00007ffad179e6d0 __clone3 (libc.so.6 + 0x1166d0)

                                                       Stack trace of thread 3688:
                                                       #0  0x00007ffad179759d syscall (libc.so.6 + 0x10f59d)
                                                       #1  0x00007ffad283a870 g_cond_wait_until (libglib-2.0.so.0 + 0xa5870)
                                                       #2  0x00007ffad27b9ef1 g_async_queue_pop_intern_unlocked (libglib-2.0.so.0 + 0x24ef1)
                                                       #3  0x00007ffad27ba085 g_async_queue_timeout_pop (libglib-2.0.so.0 + 0x25085)
                                                       #4  0x00007ffad2816a25 g_thread_pool_thread_proxy.lto_priv.0 (libglib-2.0.so.0 + 0x81a25)
                                                       #5  0x00007ffad2814172 g_thread_proxy (libglib-2.0.so.0 + 0x7f172)
                                                       #6  0x00007ffad1719017 start_thread (libc.so.6 + 0x91017)
                                                       #7  0x00007ffad179e6d0 __clone3 (libc.so.6 + 0x1166d0)

                                                       Stack trace of thread 3453:
                                                       #0  0x00007ffad1791e8f __poll (libc.so.6 + 0x109e8f)
                                                       #1  0x00007ffad283f0dd g_main_context_iterate.constprop.0 (libglib-2.0.so.0 + 0xaa0dd)
                                                       #2  0x00007ffad27e966f g_main_loop_run (libglib-2.0.so.0 + 0x5466f)
                                                       #3  0x00007ffad2a4463a gdbus_shared_thread_func.lto_priv.0 (libgio-2.0.so.0 + 0x11463a)
                                                       #4  0x00007ffad2814172 g_thread_proxy (libglib-2.0.so.0 + 0x7f172)
                                                       #5  0x00007ffad1719017 start_thread (libc.so.6 + 0x91017)
                                                       #6  0x00007ffad179e6d0 __clone3 (libc.so.6 + 0x1166d0)

                                                       Stack trace of thread 3455:
                                                       #0  0x00007ffad1791e8f __poll (libc.so.6 + 0x109e8f)
                                                       #1  0x00007ffad283f0dd g_main_context_iterate.constprop.0 (libglib-2.0.so.0 + 0xaa0dd)
                                                       #2  0x00007ffad27e78e0 g_main_context_iteration (libglib-2.0.so.0 + 0x528e0)
                                                       #3  0x00007ffac042e3ad dconf_gdbus_worker_thread (libdconfsettings.so + 0x73ad)
                                                       #4  0x00007ffad2814172 g_thread_proxy (libglib-2.0.so.0 + 0x7f172)
                                                       #5  0x00007ffad1719017 start_thread (libc.so.6 + 0x91017)
                                                       #6  0x00007ffad179e6d0 __clone3 (libc.so.6 + 0x1166d0)
                                                       ELF object binary architecture: AMD x86-64
Oct 30 17:39:55 localhost-live systemd[1526]: dbus-:1.2-org.gnome.DiskUtility@1.service: Main process exited, code=dumped, status=11/SEGV
Oct 30 17:39:55 localhost-live systemd[1526]: dbus-:1.2-org.gnome.DiskUtility@1.service: Failed with result 'core-dump'.
Oct 30 17:39:55 localhost-live systemd[1]: systemd-coredump@0-3723-0.service: Deactivated successfully.
Oct 30 17:39:55 localhost-live systemd[1526]: dbus-:1.2-org.gnome.DiskUtility@1.service: Consumed 5.367s CPU time.
Oct 30 17:39:55 localhost-live audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@0-3723-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 17:39:55 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 17:39:55 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 17:39:55 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 17:43:26 localhost-live systemd[1526]: Started app-glib-org.fedoraproject.MediaWriter-3789.scope - Application launched by gnome-shell.
Oct 30 17:43:26 localhost-live systemd[1526]: Started app-gnome-org.fedoraproject.MediaWriter-3789.scope - Application launched by gnome-shell.
Oct 30 17:43:28 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@180ms: QSocketNotifier: Can only be used with threads started with QThread
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1216ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/34/Server/armhfp/images/Fedora-Server-34-1.2.armhfp.raw.xz" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/34/Server/armhfp/iso/Fedora-Server-netinst-armhfp-34-1.2.iso"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1216ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/34/Server/armhfp/iso/Fedora-Server-netinst-armhfp-34-1.2.iso" changed from "29a2ec9e0a543263b82c136424c78f970b30304d1afe69b0706192b6d073ecbd" to "2a35579bbb7f2b1588e3c615daaeda18aa4d2fb1216f8e556bb2b3b14c809418"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1217ms: Url "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-34-1.2.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-34-1.2.x86_64.vagrant-virtualbox.box"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1217ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-34-1.2.x86_64.vagrant-virtualbox.box" changed from "13bfce55349e4975b94a4f5987b357bc41ddd998e3d28df68a3d0f776ab39ce2" to "8eb1e472235b8ba17a9a49e9c3a156c0a8f75044d4fdf69bbc60d2675567c81f"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1217ms: Url "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Scientific-Vagrant-34-1.2.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Scientific-Vagrant-34-1.2.x86_64.vagrant-virtualbox.box"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1217ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Scientific-Vagrant-34-1.2.x86_64.vagrant-virtualbox.box" changed from "2fe0ac4d5a5ef39a4137e9ad3bb2965d70a57236b1212d6ef1e8efcb58cc5d2a" to "12614835962d170580ff4dade88194d041d576740b3bddd5e047fd06b3b43617"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1217ms: Url "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-34-1.2.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-34-1.2.iso"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1217ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-34-1.2.iso" changed from "8eb1e472235b8ba17a9a49e9c3a156c0a8f75044d4fdf69bbc60d2675567c81f" to "df0cac74c1c58f2219e7e387eb5cd527fe0aa158e46c2eda92b50ad4c5a301b1"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1217ms: Url "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Scientific-Vagrant-34-1.2.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-34-1.2.iso"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1217ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-34-1.2.iso" changed from "12614835962d170580ff4dade88194d041d576740b3bddd5e047fd06b3b43617" to "22943b6f9be54f0cf86de79389b94583564fa2914ff965d76e65286b0467ab39"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1218ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/33/Server/armhfp/iso/Fedora-Server-netinst-armhfp-33-1.2.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/33/Server/armhfp/iso/Fedora-Server-netinst-armhfp-33-1.3.iso"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1218ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/33/Server/armhfp/iso/Fedora-Server-netinst-armhfp-33-1.3.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/33/Server/armhfp/images/Fedora-Server-33-1.2.armhfp.raw.xz"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1218ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/33/Server/armhfp/images/Fedora-Server-33-1.2.armhfp.raw.xz" changed from "4f0c769fcb01adbdfc3836fc76d11242fa69fd8c701840283f20448db8eeffc2" to "032d9c62fb2433edd4c33fa8c68cd7e86c44ee477dee2232498725d1e4a3cd9c"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1218ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/33/Server/armhfp/images/Fedora-Server-33-1.2.armhfp.raw.xz" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/33/Server/armhfp/images/Fedora-Server-33-1.3.armhfp.raw.xz"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1218ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/33/Server/aarch64/iso/Fedora-Server-dvd-aarch64-33-1.2.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/33/Server/aarch64/iso/Fedora-Server-dvd-aarch64-33-1.3.iso"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1219ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/33/Workstation/armhfp/images/Fedora-Workstation-33-1.2.armhfp.raw.xz" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/33/Workstation/armhfp/images/Fedora-Workstation-33-1.3.armhfp.raw.xz"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1220ms: Url "https://download.fedoraproject.org/pub/alt/releases/33/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-33-1.2.iso" changed to "https://download.fedoraproject.org/pub/alt/releases/33/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-33-1.2.x86_64.vagrant-libvirt.box"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1220ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/33/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-33-1.2.x86_64.vagrant-libvirt.box" changed from "b32c1af2d37cfdada22c067b649160ca39211138252618f315bf58bdc1fca16e" to "902c21de17125c1780a94b3fc980c65b8e41b0b23e497731aea74668f9d01071"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1220ms: Url "https://download.fedoraproject.org/pub/alt/releases/33/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-33-1.2.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/33/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-33-1.2.x86_64.vagrant-virtualbox.box"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1220ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/33/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-33-1.2.x86_64.vagrant-virtualbox.box" changed from "902c21de17125c1780a94b3fc980c65b8e41b0b23e497731aea74668f9d01071" to "9ea3921c655f5658348be3a0e392a4053dcffce0d15e7cb09cbbd924a834bd3b"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1220ms: Url "https://download.fedoraproject.org/pub/alt/releases/33/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-33-1.2.iso" changed to "https://download.fedoraproject.org/pub/alt/releases/33/Labs/x86_64/images/Fedora-Scientific-Vagrant-33-1.2.x86_64.vagrant-libvirt.box"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1220ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/33/Labs/x86_64/images/Fedora-Scientific-Vagrant-33-1.2.x86_64.vagrant-libvirt.box" changed from "0817a24ceb2f41f84fcbed25e03d7c09b1fe8ae961fbc930105ff65bb8c22199" to "f878ac856f73bccd87b35d3a74ed22726cba99bc7e5e478e8c5c3e7dd5f4ea07"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1220ms: Url "https://download.fedoraproject.org/pub/alt/releases/33/Labs/x86_64/images/Fedora-Scientific-Vagrant-33-1.2.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/33/Labs/x86_64/images/Fedora-Scientific-Vagrant-33-1.2.x86_64.vagrant-virtualbox.box"
Oct 30 17:43:29 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@1220ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/33/Labs/x86_64/images/Fedora-Scientific-Vagrant-33-1.2.x86_64.vagrant-virtualbox.box" changed from "f878ac856f73bccd87b35d3a74ed22726cba99bc7e5e478e8c5c3e7dd5f4ea07" to "4e7092b227cf399741db01518903ea6cd5c46ac9ad25d5332ab1c9960ec4624b"
Oct 30 17:43:32 localhost-live systemd[1]: Starting udisks2.service - Disk Manager...
Oct 30 17:43:32 localhost-live udisksd[3807]: udisks daemon version 2.9.4 starting
Oct 30 17:43:33 localhost-live udisksd[3807]: Error probing device: Error sending ATA command IDENTIFY PACKET DEVICE to '/dev/sr0': Unexpected sense data returned:
                                              0000: 70 00 05 00  00 00 00 0a  00 58 00 01  21 04 00 00    p........X..!...
                                              0010: 00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00    ................
                                               (g-io-error-quark, 0)
Oct 30 17:43:33 localhost-live systemd[1]: Started udisks2.service - Disk Manager.
Oct 30 17:43:33 localhost-live audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 17:43:33 localhost-live udisksd[3807]: Acquired the name org.freedesktop.UDisks2 on the system message bus
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7389ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-37_Beta-1.5.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-37_Beta-1.5.x86_64.vagrant-libvirt.box"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7389ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-37_Beta-1.5.x86_64.vagrant-libvirt.box" changed from "0d3eec890f9b8caa7b5f84d532ba9769e461007f27c3e431a119c7162a265d7f" to "87dcafcc8c0076367894bdb80618dd737cf7d7c9e537d5b2827fecace1da4dec"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7389ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Scientific-Vagrant-37_Beta-1.5.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Scientific-Vagrant-37_Beta-1.5.x86_64.vagrant-virtualbox.box"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7389ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Scientific-Vagrant-37_Beta-1.5.x86_64.vagrant-virtualbox.box" changed from "2f628d21cd7044580d16f60a0cbf9fd42f42d7385b9b499a973bcd3a80353e8b" to "fc504fdf60894366c075bae1b746dc937e7ad9039639db4ded54607ea12cffdb"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7390ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-37_Beta-1.5.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-37_Beta-1.5.iso"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7390ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-37_Beta-1.5.iso" changed from "87dcafcc8c0076367894bdb80618dd737cf7d7c9e537d5b2827fecace1da4dec" to "15e1ad74d8658e9d97858aec6a33fc49369d82c9f92ff6cce27c67472827df8b"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7391ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Scientific-Vagrant-37_Beta-1.5.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-37_Beta-1.5.iso"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7391ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-37_Beta-1.5.iso" changed from "fc504fdf60894366c075bae1b746dc937e7ad9039639db4ded54607ea12cffdb" to "b23f7fcf7bbf262eadb06ab77d81075a0dd526083bf6bc6d9780495a84ea0f4f"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7392ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Server/armhfp/images/Fedora-Server-36-1.5.armhfp.raw.xz" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Server/armhfp/iso/Fedora-Server-netinst-armhfp-36-1.5.iso"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7392ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Server/armhfp/iso/Fedora-Server-netinst-armhfp-36-1.5.iso" changed from "e35e93e5e9636267a432d98d290dd69c80e4871925614956749de52bb7ac2e3d" to "57efa31a929e6e91b845240dfba81f6a981e8fd437d96dae3c8b211a4dafbeb8"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7405ms: Url "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-36-1.5.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-36-1.5.x86_64.vagrant-virtualbox.box"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7405ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-36-1.5.x86_64.vagrant-virtualbox.box" changed from "906452e086833fcc0ccdc07c0f3e5ea7760f1621f06c8a7158da8e012a749594" to "3e9da5e91b892f88c5ec3e21f71aed5d4816dbe14a1bf1154910ddc802f33852"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7405ms: Url "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Scientific-Vagrant-36-1.5.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Scientific-Vagrant-36-1.5.x86_64.vagrant-virtualbox.box"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7405ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Scientific-Vagrant-36-1.5.x86_64.vagrant-virtualbox.box" changed from "f2af0c3192c48f50c3c3498b0acf8da4cec7a8f1cbdaa7a8e97c4ed5ba7a7879" to "90bda5ffcdccdde38c7e8615b43d607f34e16e58837d3fe155c41fcedf5a5970"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7406ms: Url "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-36-1.5.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-36-1.5.iso"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7406ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-36-1.5.iso" changed from "3e9da5e91b892f88c5ec3e21f71aed5d4816dbe14a1bf1154910ddc802f33852" to "37ee03466a6e3c3c769cab4a98dfee12fec012eb2d5d411bc00f4ecb45ec35dc"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7407ms: Url "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Scientific-Vagrant-36-1.5.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-36-1.5.iso"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7407ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-36-1.5.iso" changed from "90bda5ffcdccdde38c7e8615b43d607f34e16e58837d3fe155c41fcedf5a5970" to "e7171c9235cc602ddaab739c59455ddb7287a4b19ad72ad846ae9a977fe7c8f3"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7407ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/35/Server/armhfp/images/Fedora-Server-35-1.2.armhfp.raw.xz" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/35/Server/armhfp/iso/Fedora-Server-netinst-armhfp-35-1.2.iso"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7407ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/35/Server/armhfp/iso/Fedora-Server-netinst-armhfp-35-1.2.iso" changed from "7f3784b48335dc1a3ca9766b0247dcbd8a15d3520cefc5fcff5adaace6d2c0ca" to "f483ccb770a3f5a4b8888cde022d51ed3f748e782e911de517b45592c69544cb"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7416ms: Url "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-35-1.2.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7416ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box" changed from "e325b745cfe3d92f1cdccb04db5192f4b66be133d87b0f57a300db29a50abb0a" to "4b68f0796a312a6102fbce2fc9d0825fd5fc47d9ea6a77af456d04ab251cb76c"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7416ms: Url "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Scientific-Vagrant-35-1.2.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Scientific-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7416ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Scientific-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box" changed from "85a3bcef92cda3dd58db951c713e99779ca6f2861a4da5add779c2f5c6a809b0" to "2b99e29d905ebe709eb64cc0e0e0f5def18649c5d0d1d73a7c18ae498e9c9460"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7417ms: Url "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-35-1.2.iso"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7417ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-35-1.2.iso" changed from "4b68f0796a312a6102fbce2fc9d0825fd5fc47d9ea6a77af456d04ab251cb76c" to "a6644cc249f5f40b507889577ca708de7e8a03f6b4b7b953984db05cd4009a67"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7417ms: Url "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Scientific-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-35-1.2.iso"
Oct 30 17:43:35 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@7417ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-35-1.2.iso" changed from "2b99e29d905ebe709eb64cc0e0e0f5def18649c5d0d1d73a7c18ae498e9c9460" to "cc288c5e6b29213a9d7c9774fd4e64789e4cb46e33df0ba0be6dc6822fbf9327"
Oct 30 17:43:46 localhost-live audit: BPF prog-id=97 op=LOAD
Oct 30 17:43:46 localhost-live audit: BPF prog-id=98 op=LOAD
Oct 30 17:43:46 localhost-live systemd[1]: Starting systemd-hostnamed.service - Hostname Service...
Oct 30 17:43:47 localhost-live audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 17:43:47 localhost-live systemd[1]: Started systemd-hostnamed.service - Hostname Service.
Oct 30 17:44:17 localhost-live systemd[1]: systemd-hostnamed.service: Deactivated successfully.
Oct 30 17:44:17 localhost-live audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 17:44:17 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 17:44:17 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 17:44:54 localhost-live polkit-agent-helper-1[3908]: pam_unix(polkit-1:auth): user [liveuser] has blank password; authenticated without it
Oct 30 17:44:54 localhost-live audit[3908]: USER_AUTH pid=3908 uid=1000 auid=1000 ses=2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_usertype,pam_localuser,pam_unix acct="liveuser" exe="/usr/lib/polkit-1/polkit-agent-helper-1" hostname=? addr=? terminal=? res=success'
Oct 30 17:44:54 localhost-live audit[3908]: USER_ACCT pid=3908 uid=1000 auid=1000 ses=2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="liveuser" exe="/usr/lib/polkit-1/polkit-agent-helper-1" hostname=? addr=? terminal=? res=success'
Oct 30 17:44:54 localhost-live polkit-agent-helper-1[3908]: pam_unix(polkit-1:account): account liveuser has password changed in future
Oct 30 17:44:54 localhost-live polkitd[1211]: Operator of unix-session:1 successfully authenticated as unix-user:liveuser to gain TEMPORARY authorization for action org.freedesktop.udisks2.open-device for system-bus-name::1.116 [/usr/libexec/mediawriter/helper write /home/liveuser/Downloads/FD13-LiteUSB/FD13LITE.img /org/freedesktop/UDisks2/block_devices/mmcblk0] (owned by unix-user:liveuser)
Oct 30 17:44:54 localhost-live systemd[1]: udisks2.service: Deactivated successfully.
Oct 30 17:44:54 localhost-live audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 17:44:54 localhost-live org.fedoraproject.MediaWriter.desktop[3789]: W@86435ms: Writing failed: "Remote peer disconnected"
Oct 30 17:45:11 localhost-live systemd[1526]: app-gnome-org.fedoraproject.MediaWriter-3789.scope: Consumed 4min 43.761s CPU time.
orgcontrib commented 2 years ago

Test on a F37 beta LiveCD

[liveuser@localhost-live ~]$ hostnamectl
 Static hostname: localhost-live
       Icon name: computer
      Machine ID: c5ff7edeae45468689905e8b221e9647
         Boot ID: baeed5cd965b4a2583bbe3a90dfd1e5b
  Virtualization: kvm
Operating System: Fedora Linux 37 (Workstation Edition Prerelease)
     CPE OS Name: cpe:/o:fedoraproject:fedora:37
          Kernel: Linux 5.19.7-300.fc37.x86_64
    Architecture: x86-64
 Hardware Vendor: QEMU
  Hardware Model: Standard PC _Q35 + ICH9, 2009_
Firmware Version: 0.0.0
[liveuser@localhost-live ~]$ 
[liveuser@localhost-live ~]$ lsusb |grep RTS5129
Bus 001 Device 004: ID 0bda:0129 Realtek Semiconductor Corp. RTS5129 Card Reader Controller
[liveuser@localhost-live ~]$ 
[liveuser@localhost-live ~]$ lsmod |grep rtsx_usb
rtsx_usb_sdmmc         32768  0
mmc_core              196608  2 rtsx_usb_sdmmc,mmc_block
rtsx_usb_ms            24576  0
memstick               24576  1 rtsx_usb_ms
rtsx_usb               32768  2 rtsx_usb_sdmmc,rtsx_usb_ms
[liveuser@localhost-live ~]$ 
[liveuser@localhost-live ~]$ modinfo rtsx_usb |head -n 4
filename:       /lib/modules/5.19.7-300.fc37.x86_64/kernel/drivers/misc/cardreader/rtsx_usb.ko.xz
description:    Realtek USB Card Reader Driver
author:         Roger Tseng <rogerable@realtek.com>
license:        GPL v2
[liveuser@localhost-live ~]$ 
[liveuser@localhost-live ~]$ udevadm info /dev/mmcblk0
P: /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-6/1-6:1.0/rtsx_usb_sdmmc.2.auto/mmc_host/mmc0/mmc0:0001/block/mmcblk0
M: mmcblk0
R: 0
U: block
T: disk
D: b 179:0
N: mmcblk0
L: 0
S: disk/by-diskseq/10
S: disk/by-id/mmc-00000_0xfbc55570
S: disk/by-path/pci-0000:02:00.0-usb-0:6:1.0-platform-rtsx_usb_sdmmc.2.auto
Q: 10
E: DEVPATH=/devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-6/1-6:1.0/rtsx_usb_sdmmc.2.auto/mmc_host/mmc0/mmc0:0001/block/mmcblk0
E: DEVNAME=/dev/mmcblk0
E: DEVTYPE=disk
E: DISKSEQ=10
E: MAJOR=179
E: MINOR=0
E: SUBSYSTEM=block
E: USEC_INITIALIZED=127143839
E: ID_SERIAL=0xfbc55570
E: ID_NAME=00000
E: ID_PATH=pci-0000:02:00.0-usb-0:6:1.0-platform-rtsx_usb_sdmmc.2.auto
E: ID_PATH_TAG=pci-0000_02_00_0-usb-0_6_1_0-platform-rtsx_usb_sdmmc_2_auto
E: MMC_TYPE=SD
E: ID_DRIVE_FLASH_SD=1
E: ID_DRIVE_MEDIA_FLASH_SD=1
E: DEVLINKS=/dev/disk/by-diskseq/10 /dev/disk/by-id/mmc-00000_0xfbc55570 /dev/disk/by-path/pci-0000:02:00.0-usb-0:6:1.0-platform-rtsx_usb_sdmmc.2.auto
E: TAGS=:systemd:
E: CURRENT_TAGS=:systemd:

[liveuser@localhost-live ~]$ journalctl -f
Oct 30 18:15:28 localhost-live PackageKit[1945]: get-details transaction /356_acabeabd from uid 1000 finished with success after 35ms
Oct 30 18:15:31 localhost-live systemd[1]: fwupd.service: Deactivated successfully.
Oct 30 18:15:31 localhost-live audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=fwupd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:15:31 localhost-live systemd[1590]: dbus-:1.2-org.gnome.Nautilus@0.service: Consumed 6.709s CPU time.
Oct 30 18:15:31 localhost-live systemd[1]: Starting fwupd.service - Firmware update daemon...
Oct 30 18:15:31 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:15:32 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:15:32 localhost-live systemd[1]: bluetooth.service - Bluetooth service was skipped because of a failed condition check (ConditionPathIsDirectory=/sys/class/bluetooth).
Oct 30 18:15:32 localhost-live kernel: Lockdown: fwupd: /dev/mem,kmem,port is restricted; see man kernel_lockdown.7
Oct 30 18:15:32 localhost-live fwupd[4624]: 22:15:32:0868 FuPluginUefiCapsule  cannot find default ESP: no volumes of type c12a7328-f81f-11d2-ba4b-00a0c93ec93b: no volumes of type ebd0a0a2-b9e5-4433-87c0-68b6b72699c7
Oct 30 18:15:32 localhost-live fwupd[4624]: 22:15:32:0982 FuEngine             failed to add device /sys/devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-6/1-6:1.0/rtsx_usb_sdmmc.2.auto/mmc_host/mmc0/mmc0:0001/block/mmcblk0: failed get ffu_capable for (null)
Oct 30 18:15:33 localhost-live systemd[1]: Started fwupd.service - Firmware update daemon.
Oct 30 18:15:33 localhost-live audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=fwupd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:15:33 localhost-live PackageKit[1945]: get-updates transaction /357_eacdaeba from uid 1000 finished with success after 227ms
Oct 30 18:15:33 localhost-live PackageKit[1945]: get-update-detail transaction /358_ebedbede from uid 1000 finished with success after 129ms
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:15:33 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:15:33 localhost-live PackageKit[1945]: get-details transaction /359_dbaeadaa from uid 1000 finished with success after 19ms
Oct 30 18:15:36 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:15:36 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:15:37 localhost-live PackageKit[1945]: get-updates transaction /360_ecaedadb from uid 1000 finished with success after 228ms
Oct 30 18:15:37 localhost-live PackageKit[1945]: get-update-detail transaction /361_acbbceae from uid 1000 finished with success after 126ms
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:15:37 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:15:37 localhost-live PackageKit[1945]: get-details transaction /362_eeaaaeed from uid 1000 finished with success after 15ms
Oct 30 18:15:37 localhost-live systemd[1590]: Started dbus-:1.2-org.gnome.DiskUtility@1.service.
Oct 30 18:15:38 localhost-live systemd[1]: systemd-hostnamed.service: Deactivated successfully.
Oct 30 18:15:38 localhost-live audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:15:38 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 18:15:38 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 18:15:38 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 18:15:40 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:15:41 localhost-live PackageKit[1945]: get-updates transaction /363_beadbbca from uid 1000 finished with success after 234ms
Oct 30 18:15:41 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:15:41 localhost-live PackageKit[1945]: get-update-detail transaction /364_edcdddde from uid 1000 finished with success after 124ms
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:15:41 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:15:41 localhost-live PackageKit[1945]: get-details transaction /365_aacbaaed from uid 1000 finished with success after 20ms
Oct 30 18:15:44 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:15:45 localhost-live PackageKit[1945]: get-updates transaction /366_acacbaba from uid 1000 finished with success after 223ms
Oct 30 18:15:45 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:15:45 localhost-live PackageKit[1945]: get-update-detail transaction /367_cdabddca from uid 1000 finished with success after 128ms
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:15:45 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:15:45 localhost-live PackageKit[1945]: get-details transaction /368_abcbcdde from uid 1000 finished with success after 19ms
Oct 30 18:15:48 localhost-live audit: BPF prog-id=96 op=LOAD
Oct 30 18:15:48 localhost-live audit: BPF prog-id=97 op=LOAD
Oct 30 18:15:48 localhost-live audit: BPF prog-id=98 op=LOAD
Oct 30 18:15:48 localhost-live systemd[1]: Starting systemd-hostnamed.service - Hostname Service...
Oct 30 18:15:48 localhost-live systemd[1]: Started systemd-hostnamed.service - Hostname Service.
Oct 30 18:15:48 localhost-live audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:15:48 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:15:49 localhost-live PackageKit[1945]: get-updates transaction /369_bbbdeaee from uid 1000 finished with success after 225ms
Oct 30 18:15:49 localhost-live PackageKit[1945]: get-update-detail transaction /370_cbbccceb from uid 1000 finished with success after 130ms
Oct 30 18:15:49 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:15:49 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:15:49 localhost-live PackageKit[1945]: get-details transaction /371_aeebbcba from uid 1000 finished with success after 38ms
Oct 30 18:15:52 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:15:53 localhost-live PackageKit[1945]: get-updates transaction /372_aebaeabc from uid 1000 finished with success after 226ms
Oct 30 18:15:53 localhost-live PackageKit[1945]: get-update-detail transaction /373_eeeabcdc from uid 1000 finished with success after 127ms
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:15:53 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:15:53 localhost-live PackageKit[1945]: get-details transaction /374_ddceeccb from uid 1000 finished with success after 18ms
Oct 30 18:15:53 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:15:56 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:15:57 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:15:57 localhost-live PackageKit[1945]: get-updates transaction /375_eecabacd from uid 1000 finished with success after 199ms
Oct 30 18:15:57 localhost-live PackageKit[1945]: get-update-detail transaction /376_dbeedced from uid 1000 finished with success after 133ms
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:15:57 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:15:57 localhost-live PackageKit[1945]: get-details transaction /377_dcdeaceb from uid 1000 finished with success after 30ms
Oct 30 18:16:00 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:16:01 localhost-live PackageKit[1945]: get-updates transaction /378_ddcaccac from uid 1000 finished with success after 243ms
Oct 30 18:16:01 localhost-live PackageKit[1945]: get-update-detail transaction /379_aedeeded from uid 1000 finished with success after 130ms
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:16:01 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:16:01 localhost-live PackageKit[1945]: get-details transaction /380_ceadddbe from uid 1000 finished with success after 35ms
Oct 30 18:16:01 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:16:02 localhost-live gnome-shell[1692]: JS ERROR: TypeError: this.actor is null
                                                  _syncEnabled@resource:///org/gnome/shell/ui/windowManager.js:138:25
                                                  onStopped@resource:///org/gnome/shell/ui/windowManager.js:150:35
                                                  _makeEaseCallback/<@resource:///org/gnome/shell/ui/environment.js:150:22
                                                  _easeActorProperty/<@resource:///org/gnome/shell/ui/environment.js:316:60
                                                  _destroyWindowDone@resource:///org/gnome/shell/ui/windowManager.js:1596:21
                                                  onStopped@resource:///org/gnome/shell/ui/windowManager.js:1584:39
                                                  _makeEaseCallback/<@resource:///org/gnome/shell/ui/environment.js:150:22
                                                  _easeActor/<@resource:///org/gnome/shell/ui/environment.js:239:64
Oct 30 18:16:04 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:16:04 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:16:05 localhost-live PackageKit[1945]: get-updates transaction /381_edccebaa from uid 1000 finished with success after 226ms
Oct 30 18:16:05 localhost-live polkit-agent-helper-1[4756]: pam_unix(polkit-1:auth): user [liveuser] has blank password; authenticated without it
Oct 30 18:16:05 localhost-live audit[4756]: USER_AUTH pid=4756 uid=1000 auid=1000 ses=2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_usertype,pam_localuser,pam_unix acct="liveuser" exe="/usr/lib/polkit-1/polkit-agent-helper-1" hostname=? addr=? terminal=? res=success'
Oct 30 18:16:05 localhost-live audit[4756]: USER_ACCT pid=4756 uid=1000 auid=1000 ses=2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="liveuser" exe="/usr/lib/polkit-1/polkit-agent-helper-1" hostname=? addr=? terminal=? res=success'
Oct 30 18:16:05 localhost-live polkit-agent-helper-1[4756]: pam_unix(polkit-1:account): account liveuser has password changed in future
Oct 30 18:16:05 localhost-live polkitd[1275]: Operator of unix-session:1 successfully authenticated as unix-user:liveuser to gain TEMPORARY authorization for action org.freedesktop.udisks2.open-device for system-bus-name::1.193 [/usr/bin/gnome-disks --gapplication-service] (owned by unix-user:liveuser)
Oct 30 18:16:05 localhost-live gnome-disks[4642]: Error wiping device on error path: GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name is not activatable (g-dbus-error-quark, 2)
Oct 30 18:16:05 localhost-live gnome-disks[4642]: Error rescanning device: GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name is not activatable (g-dbus-error-quark, 2)
Oct 30 18:16:05 localhost-live systemd[1]: udisks2.service: Deactivated successfully.
Oct 30 18:16:05 localhost-live audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:16:05 localhost-live gnome-disks[4642]: g_dbus_interface_get_object: assertion 'G_IS_DBUS_INTERFACE (interface_)' failed
Oct 30 18:16:05 localhost-live gnome-disks[4642]: g_dbus_interface_get_object: assertion 'G_IS_DBUS_INTERFACE (interface_)' failed
Oct 30 18:16:05 localhost-live gnome-disks[4642]: g_dbus_interface_get_object: assertion 'G_IS_DBUS_INTERFACE (interface_)' failed
Oct 30 18:16:05 localhost-live gnome-disks[4642]: g_dbus_interface_get_object: assertion 'G_IS_DBUS_INTERFACE (interface_)' failed
Oct 30 18:16:05 localhost-live gnome-disks[4642]: g_dbus_interface_get_object: assertion 'G_IS_DBUS_INTERFACE (interface_)' failed
Oct 30 18:16:05 localhost-live gnome-disks[4642]: g_dbus_interface_get_object: assertion 'G_IS_DBUS_INTERFACE (interface_)' failed
Oct 30 18:16:05 localhost-live audit[4642]: ANOM_ABEND auid=1000 uid=1000 gid=1000 ses=2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 pid=4642 comm="gnome-disks" exe="/usr/bin/gnome-disks" sig=11 res=1
Oct 30 18:16:05 localhost-live kernel: show_signal_msg: 40 callbacks suppressed
Oct 30 18:16:05 localhost-live kernel: gnome-disks[4642]: segfault at 0 ip 00007fdb063350dd sp 00007ffc75c5d420 error 4 in libudisks2.so.0.0.0[7fdb0632f000+63000]
Oct 30 18:16:05 localhost-live kernel: Code: 89 da 31 c9 5b 48 89 c7 48 8d 35 84 eb 05 00 31 c0 e9 47 c8 ff ff 0f 1f 80 00 00 00 00 f3 0f 1e fa 53 48 89 fb e8 73 ba ff ff <48> 8b 3b 48 89 c6 e8 28 ba ff ff 48 89 df 5b 48 8b 40 30 ff e0 66
Oct 30 18:16:05 localhost-live systemd[1]: Created slice system-systemd\x2dcoredump.slice - Slice /system/systemd-coredump.
Oct 30 18:16:05 localhost-live audit: BPF prog-id=99 op=LOAD
Oct 30 18:16:05 localhost-live audit: BPF prog-id=100 op=LOAD
Oct 30 18:16:05 localhost-live audit: BPF prog-id=101 op=LOAD
Oct 30 18:16:05 localhost-live systemd[1]: Started systemd-coredump@0-4769-0.service - Process Core Dump (PID 4769/UID 0).
Oct 30 18:16:05 localhost-live audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@0-4769-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:16:05 localhost-live PackageKit[1945]: get-update-detail transaction /382_dcceddda from uid 1000 finished with success after 141ms
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:16:05 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:16:05 localhost-live PackageKit[1945]: get-details transaction /383_ceadddce from uid 1000 finished with success after 27ms
Oct 30 18:16:07 localhost-live [4776]: [156B blob data]
Oct 30 18:16:07 localhost-live systemd[1]: fwupd.service: Deactivated successfully.
Oct 30 18:16:07 localhost-live audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=fwupd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:16:07 localhost-live systemd-coredump[4771]: [🡕] Process 4642 (gnome-disks) of user 1000 dumped core.

                                                       Module linux-vdso.so.1 with build-id b274182968b3f6946e3d13015525e45876d26b71
                                                       Module libgioremote-volume-monitor.so with build-id 864a956fde0029aff177f3f10b734d5bc2c7f328
                                                       Metadata for module libgioremote-volume-monitor.so owned by FDO found: {
                                                               "type" : "rpm",
                                                               "name" : "gvfs",
                                                               "version" : "1.50.2-2.fc37",
                                                               "architecture" : "x86_64",
                                                               "osCpe" : "cpe:/o:fedoraproject:fedora:37"
                                                       }

                                                       Module librsvg-2.so.2 with build-id ac135bdc27f34ab9c7d576d5256045fa943f1f39
                                                       Metadata for module librsvg-2.so.2 owned by FDO found: {
                                                               "type" : "rpm",
                                                               "name" : "librsvg2",
                                                               "version" : "2.54.4-2.fc37",
                                                               "architecture" : "x86_64",
                                                               "osCpe" : "cpe:/o:fedoraproject:fedora:37"
                                                       }

                                                       Module libpixbufloader-svg.so with build-id 32f4b75c1360c71d6ccc84bfb8e6736a4a70105c
                                                       Metadata for module libpixbufloader-svg.so owned by FDO found: {
                                                               "type" : "rpm",
                                                               "name" : "librsvg2",
                                                               "version" : "2.54.4-2.fc37",
                                                               "architecture" : "x86_64",
                                                               "osCpe" : "cpe:/o:fedoraproject:fedora:37"
                                                       }

                                                       Module libgvfscommon.so with build-id f31fd967d68d81c3f353219fd819e4b8cccd6209
                                                       Metadata for module libgvfscommon.so owned by FDO found: {
                                                               "type" : "rpm",
                                                               "name" : "gvfs",
                                                               "version" : "1.50.2-2.fc37",
                                                               "architecture" : "x86_64",
                                                               "osCpe" : "cpe:/o:fedoraproject:fedora:37"
                                                       }

                                                       Module libgvfsdbus.so with build-id 0e588ecaf43c6df90957bc991ea3dad2f9e1eded
                                                       Metadata for module libgvfsdbus.so owned by FDO found: {
                                                               "type" : "rpm",
                                                               "name" : "gvfs",
                                                               "version" : "1.50.2-2.fc37",
                                                               "architecture" : "x86_64",
                                                               "osCpe" : "cpe:/o:fedoraproject:fedora:37"
                                                       }

                                                       Module libdconfsettings.so with build-id 08e41432bd5cec0b0dd36158402ce963c711e46f
                                                       Metadata for module libdconfsettings.so owned by FDO found: {
                                                               "type" : "rpm",
                                                               "name" : "dconf",
                                                               "version" : "0.40.0-7.fc37",
                                                               "architecture" : "x86_64",
                                                               "osCpe" : "cpe:/o:fedoraproject:fedora:37"
                                                       }

                                                       Module libbrotlicommon.so.1 with build-id ee65b3f0999329d66676c60df8ed1feaab83e15f
                                                       Metadata for module libbrotlicommon.so.1 owned by FDO found: {
                                                               "type" : "rpm",
                                                               "name" : "brotli",
                                                               "version" : "1.0.9-9.fc37",
                                                               "architecture" : "x86_64",
                                                               "osCpe" : "cpe:/o:fedoraproject:fedora:37"
                                                       }

                                                       Module libstdc++.so.6 with build-id d7359c73f0e992f077b79af77f0b462db5e042e3
                                                       Module libicudata.so.71 with build-id 3cd855fd408b22bfd8fc461538d8253e1b3eefcc
                                                       Stack trace of thread 4642:
                                                       #0  0x00007fdb063350dd udisks_manager_get_supported_filesystems (libudisks2.so.0 + 0x390dd)
                                                       #1  0x0000558814a7b14b gdu_utils_can_repair (gnome-disks + 0x4a14b)
                                                       #2  0x0000558814a745dc update_device_page_for_block (gnome-disks + 0x435dc)
                                                       #3  0x0000558814a76396 update_all (gnome-disks + 0x45396)
                                                       #4  0x00007fdb0706aff0 g_closure_invoke (libgobject-2.0.so.0 + 0x13ff0)
                                                       #5  0x00007fdb07098cf6 signal_emit_unlocked_R.isra.0 (libgobject-2.0.so.0 + 0x41cf6)
                                                       #6  0x00007fdb0708835a g_signal_emit_valist (libgobject-2.0.so.0 + 0x3135a)
                                                       #7  0x00007fdb07088573 g_signal_emit (libgobject-2.0.so.0 + 0x31573)
                                                       #8  0x0000558814a72125 gdu_volume_grid_set_block_object (gnome-disks + 0x41125)
                                                       #9  0x0000558814a75e29 update_all (gnome-disks + 0x44e29)
                                                       #10 0x0000558814a77776 select_object (gnome-disks + 0x46776)
                                                       #11 0x0000558814a77c07 on_tree_selection_changed (gnome-disks + 0x46c07)
                                                       #12 0x00007fdb07088494 g_signal_emit_valist (libgobject-2.0.so.0 + 0x31494)
                                                       #13 0x00007fdb07088573 g_signal_emit (libgobject-2.0.so.0 + 0x31573)
                                                       #14 0x00007fdb06957c33 gtk_tree_view_real_set_cursor.lto_priv.0 (libgtk-3.so.0 + 0x357c33)
                                                       #15 0x00007fdb06959083 gtk_tree_view_row_deleted (libgtk-3.so.0 + 0x359083)
                                                       #16 0x00007fdb0706aff0 g_closure_invoke (libgobject-2.0.so.0 + 0x13ff0)
                                                       #17 0x00007fdb07098cf6 signal_emit_unlocked_R.isra.0 (libgobject-2.0.so.0 + 0x41cf6)
                                                       #18 0x00007fdb0708835a g_signal_emit_valist (libgobject-2.0.so.0 + 0x3135a)
                                                       #19 0x00007fdb07088573 g_signal_emit (libgobject-2.0.so.0 + 0x31573)
                                                       #20 0x00007fdb0693fcf3 gtk_tree_store_remove (libgtk-3.so.0 + 0x33fcf3)
                                                       #21 0x0000558814a5cda8 remove_drive (gnome-disks + 0x2bda8)
                                                       #22 0x0000558814a60a9b update_drives (gnome-disks + 0x2fa9b)
                                                       #23 0x0000558814a61803 on_client_changed (gnome-disks + 0x30803)
                                                       #24 0x00007fdb05d916d6 ffi_call_unix64 (libffi.so.8 + 0x76d6)
                                                       #25 0x00007fdb05d8e492 ffi_call_int.lto_priv.0 (libffi.so.8 + 0x4492)
                                                       #26 0x00007fdb070711e3 g_cclosure_marshal_generic (libgobject-2.0.so.0 + 0x1a1e3)
                                                       #27 0x00007fdb0706aff0 g_closure_invoke (libgobject-2.0.so.0 + 0x13ff0)
                                                       #28 0x00007fdb07098cf6 signal_emit_unlocked_R.isra.0 (libgobject-2.0.so.0 + 0x41cf6)
                                                       #29 0x00007fdb0708835a g_signal_emit_valist (libgobject-2.0.so.0 + 0x3135a)
                                                       #30 0x00007fdb07088573 g_signal_emit (libgobject-2.0.so.0 + 0x31573)
                                                       #31 0x00007fdb0638dfe2 on_changed_timeout (libudisks2.so.0 + 0x91fe2)
                                                       #32 0x00007fdb06f70408 g_timeout_dispatch (libglib-2.0.so.0 + 0x57408)
                                                       #33 0x00007fdb06f6fbff g_main_context_dispatch (libglib-2.0.so.0 + 0x56bff)
                                                       #34 0x00007fdb06fc52f8 g_main_context_iterate.constprop.0 (libglib-2.0.so.0 + 0xac2f8)
                                                       #35 0x00007fdb06f6ce80 g_main_context_iteration (libglib-2.0.so.0 + 0x53e80)
                                                       #36 0x00007fdb07199e3d g_application_run (libgio-2.0.so.0 + 0xe1e3d)
                                                       #37 0x0000558814a4e06f main (gnome-disks + 0x1d06f)
                                                       #38 0x00007fdb05e47550 __libc_start_call_main (libc.so.6 + 0x23550)
                                                       #39 0x00007fdb05e47609 __libc_start_main@@GLIBC_2.34 (libc.so.6 + 0x23609)
                                                       #40 0x0000558814a4e0a5 _start (gnome-disks + 0x1d0a5)

                                                       Stack trace of thread 4646:
                                                       #0  0x00007fdb05f1ed6f __poll (libc.so.6 + 0xfad6f)
                                                       #1  0x00007fdb06fc526d g_main_context_iterate.constprop.0 (libglib-2.0.so.0 + 0xac26d)
                                                       #2  0x00007fdb06f6ce80 g_main_context_iteration (libglib-2.0.so.0 + 0x53e80)
                                                       #3  0x00007fdb072bc38d dconf_gdbus_worker_thread (libdconfsettings.so + 0x738d)
                                                       #4  0x00007fdb06f99682 g_thread_proxy (libglib-2.0.so.0 + 0x80682)
                                                       #5  0x00007fdb05eaafdd start_thread (libc.so.6 + 0x86fdd)
                                                       #6  0x00007fdb05f2c5a0 __clone3 (libc.so.6 + 0x1085a0)

                                                       Stack trace of thread 4644:
                                                       #0  0x00007fdb05f1ed6f __poll (libc.so.6 + 0xfad6f)
                                                       #1  0x00007fdb06fc526d g_main_context_iterate.constprop.0 (libglib-2.0.so.0 + 0xac26d)
                                                       #2  0x00007fdb06f6f1cf g_main_loop_run (libglib-2.0.so.0 + 0x561cf)
                                                       #3  0x00007fdb071cdcea gdbus_shared_thread_func.lto_priv.0 (libgio-2.0.so.0 + 0x115cea)
                                                       #4  0x00007fdb06f99682 g_thread_proxy (libglib-2.0.so.0 + 0x80682)
                                                       #5  0x00007fdb05eaafdd start_thread (libc.so.6 + 0x86fdd)
                                                       #6  0x00007fdb05f2c5a0 __clone3 (libc.so.6 + 0x1085a0)

                                                       Stack trace of thread 4643:
                                                       #0  0x00007fdb05f1ed6f __poll (libc.so.6 + 0xfad6f)
                                                       #1  0x00007fdb06fc526d g_main_context_iterate.constprop.0 (libglib-2.0.so.0 + 0xac26d)
                                                       #2  0x00007fdb06f6ce80 g_main_context_iteration (libglib-2.0.so.0 + 0x53e80)
                                                       #3  0x00007fdb06f6eb11 glib_worker_main (libglib-2.0.so.0 + 0x55b11)
                                                       #4  0x00007fdb06f99682 g_thread_proxy (libglib-2.0.so.0 + 0x80682)
                                                       #5  0x00007fdb05eaafdd start_thread (libc.so.6 + 0x86fdd)
                                                       #6  0x00007fdb05f2c5a0 __clone3 (libc.so.6 + 0x1085a0)

                                                       Stack trace of thread 4736:
                                                       #0  0x00007fdb05f2440d syscall (libc.so.6 + 0x10040d)
                                                       #1  0x00007fdb06fc2a74 g_cond_wait_until (libglib-2.0.so.0 + 0xa9a74)
                                                       #2  0x00007fdb06f3f3e1 g_async_queue_pop_intern_unlocked (libglib-2.0.so.0 + 0x263e1)
                                                       #3  0x00007fdb06f3f575 g_async_queue_timeout_pop (libglib-2.0.so.0 + 0x26575)
                                                       #4  0x00007fdb06f9e685 g_thread_pool_thread_proxy.lto_priv.0 (libglib-2.0.so.0 + 0x85685)
                                                       #5  0x00007fdb06f99682 g_thread_proxy (libglib-2.0.so.0 + 0x80682)
                                                       #6  0x00007fdb05eaafdd start_thread (libc.so.6 + 0x86fdd)
                                                       #7  0x00007fdb05f2c5a0 __clone3 (libc.so.6 + 0x1085a0)
                                                       ELF object binary architecture: AMD x86-64
Oct 30 18:16:07 localhost-live systemd[1]: systemd-coredump@0-4769-0.service: Deactivated successfully.
Oct 30 18:16:07 localhost-live systemd[1590]: dbus-:1.2-org.gnome.DiskUtility@1.service: Main process exited, code=dumped, status=11/SEGV
Oct 30 18:16:07 localhost-live systemd[1590]: dbus-:1.2-org.gnome.DiskUtility@1.service: Failed with result 'core-dump'.
Oct 30 18:16:07 localhost-live audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@0-4769-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:16:07 localhost-live systemd[1590]: dbus-:1.2-org.gnome.DiskUtility@1.service: Consumed 3.732s CPU time.
Oct 30 18:16:07 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 18:16:07 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 18:16:07 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 18:16:08 localhost-live systemd[1]: Starting fwupd.service - Firmware update daemon...
Oct 30 18:16:08 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:16:08 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:16:09 localhost-live systemd[1]: bluetooth.service - Bluetooth service was skipped because of a failed condition check (ConditionPathIsDirectory=/sys/class/bluetooth).
Oct 30 18:16:09 localhost-live kernel: Lockdown: fwupd: /dev/mem,kmem,port is restricted; see man kernel_lockdown.7
Oct 30 18:16:09 localhost-live systemd[1]: Starting udisks2.service - Disk Manager...
Oct 30 18:16:09 localhost-live udisksd[4804]: udisks daemon version 2.9.4 starting
Oct 30 18:16:09 localhost-live udisksd[4804]: Error probing device: Error sending ATA command IDENTIFY PACKET DEVICE to '/dev/sr0': Unexpected sense data returned:
                                              0000: 70 00 05 00  00 00 00 0a  00 58 00 01  21 04 00 00    p........X..!...
                                              0010: 00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00    ................
                                               (g-io-error-quark, 0)
Oct 30 18:16:09 localhost-live systemd[1]: Started udisks2.service - Disk Manager.
Oct 30 18:16:09 localhost-live audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:16:09 localhost-live udisksd[4804]: Acquired the name org.freedesktop.UDisks2 on the system message bus
Oct 30 18:16:09 localhost-live fwupd[4798]: 22:16:09:0756 FuPluginUefiCapsule  cannot find default ESP: no volumes of type c12a7328-f81f-11d2-ba4b-00a0c93ec93b: no volumes of type ebd0a0a2-b9e5-4433-87c0-68b6b72699c7
Oct 30 18:16:09 localhost-live fwupd[4798]: 22:16:09:0880 FuEngine             failed to add device /sys/devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-6/1-6:1.0/rtsx_usb_sdmmc.2.auto/mmc_host/mmc0/mmc0:0001/block/mmcblk0: failed get ffu_capable for (null)
Oct 30 18:16:09 localhost-live systemd[1]: Started fwupd.service - Firmware update daemon.
Oct 30 18:16:09 localhost-live audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=fwupd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:16:10 localhost-live PackageKit[1945]: get-updates transaction /384_bdcbdbdd from uid 1000 finished with success after 305ms
Oct 30 18:16:10 localhost-live PackageKit[1945]: get-update-detail transaction /385_bcceacde from uid 1000 finished with success after 97ms
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:16:10 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:16:10 localhost-live PackageKit[1945]: get-details transaction /386_eccdbbaa from uid 1000 finished with success after 19ms
Oct 30 18:16:13 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:16:13 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:16:14 localhost-live PackageKit[1945]: get-updates transaction /387_cadabebb from uid 1000 finished with success after 229ms
Oct 30 18:16:14 localhost-live PackageKit[1945]: get-update-detail transaction /388_beaddede from uid 1000 finished with success after 124ms
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:16:14 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:16:14 localhost-live PackageKit[1945]: get-details transaction /389_eaacbced from uid 1000 finished with success after 18ms
Oct 30 18:16:17 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:16:17 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:16:18 localhost-live PackageKit[1945]: get-updates transaction /390_abebbdcd from uid 1000 finished with success after 223ms
Oct 30 18:16:18 localhost-live systemd[1]: systemd-hostnamed.service: Deactivated successfully.
Oct 30 18:16:18 localhost-live audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:16:18 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 18:16:18 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 18:16:18 localhost-live audit: BPF prog-id=0 op=UNLOAD
Oct 30 18:16:18 localhost-live PackageKit[1945]: get-update-detail transaction /391_beddaeee from uid 1000 finished with success after 90ms
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:16:18 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:16:18 localhost-live PackageKit[1945]: get-details transaction /392_ecdedbca from uid 1000 finished with success after 17ms
Oct 30 18:16:21 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:16:21 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:16:22 localhost-live PackageKit[1945]: get-updates transaction /393_cddcebeb from uid 1000 finished with success after 210ms
Oct 30 18:16:22 localhost-live PackageKit[1945]: get-update-detail transaction /394_caddbdcd from uid 1000 finished with success after 128ms
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:16:22 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:16:22 localhost-live PackageKit[1945]: get-details transaction /395_bacbeccb from uid 1000 finished with success after 36ms
Oct 30 18:16:25 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:16:25 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:16:26 localhost-live PackageKit[1945]: get-updates transaction /396_aaaaceee from uid 1000 finished with success after 228ms
Oct 30 18:16:26 localhost-live systemd[1590]: Started app-glib-org.fedoraproject.MediaWriter-4844.scope - Application launched by gnome-shell.
Oct 30 18:16:26 localhost-live systemd[1590]: Started app-gnome-org.fedoraproject.MediaWriter-4844.scope - Application launched by gnome-shell.
Oct 30 18:16:26 localhost-live PackageKit[1945]: get-update-detail transaction /397_dedcdecd from uid 1000 finished with success after 118ms
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:16:26 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:16:26 localhost-live PackageKit[1945]: get-details transaction /398_daadcbcc from uid 1000 finished with success after 19ms
Oct 30 18:16:28 localhost-live systemd[1]: fwupd.service: Deactivated successfully.
Oct 30 18:16:28 localhost-live audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=fwupd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@935ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Server/armhfp/images/Fedora-Server-36_Beta-1.4.armhfp.raw.xz" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Server/armhfp/iso/Fedora-Server-netinst-armhfp-36_Beta-1.4.iso"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@935ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Server/armhfp/iso/Fedora-Server-netinst-armhfp-36_Beta-1.4.iso" changed from "9549ae9c3f4abbd18cfe14fa72fc33b50db85e016b226963c574c4f7e1e9df39" to "164b76d25cf2b77422d5ae16ec43a054a7b811f0ad3d1490bdc691224e52ece1"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@935ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/36_Beta/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-36_Beta-1.4.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/test/36_Beta/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-36_Beta-1.4.x86_64.vagrant-virtualbox.box"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@935ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/test/36_Beta/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-36_Beta-1.4.x86_64.vagrant-virtualbox.box" changed from "c2de173478828a008a8f961ede8b8d557b65daa1183798efe1a90ebbce4ead88" to "183afdff443fbb598011d06af05d37be007415692e47d9eff2d32a1690a083e3"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@935ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/36_Beta/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-36_Beta-1.4.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/test/36_Beta/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-36_Beta-1.4.iso"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@935ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/test/36_Beta/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-36_Beta-1.4.iso" changed from "183afdff443fbb598011d06af05d37be007415692e47d9eff2d32a1690a083e3" to "0e98c905903fa1379805363e0628f9f1a23f1369eae4e01bd4d3241be4673810"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@937ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/35/Server/armhfp/images/Fedora-Server-35-1.2.armhfp.raw.xz" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/35/Server/armhfp/iso/Fedora-Server-netinst-armhfp-35-1.2.iso"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@937ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/35/Server/armhfp/iso/Fedora-Server-netinst-armhfp-35-1.2.iso" changed from "7f3784b48335dc1a3ca9766b0247dcbd8a15d3520cefc5fcff5adaace6d2c0ca" to "f483ccb770a3f5a4b8888cde022d51ed3f748e782e911de517b45592c69544cb"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@937ms: Url "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-35-1.2.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@937ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box" changed from "e325b745cfe3d92f1cdccb04db5192f4b66be133d87b0f57a300db29a50abb0a" to "4b68f0796a312a6102fbce2fc9d0825fd5fc47d9ea6a77af456d04ab251cb76c"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@937ms: Url "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Scientific-Vagrant-35-1.2.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Scientific-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@937ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Scientific-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box" changed from "85a3bcef92cda3dd58db951c713e99779ca6f2861a4da5add779c2f5c6a809b0" to "2b99e29d905ebe709eb64cc0e0e0f5def18649c5d0d1d73a7c18ae498e9c9460"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@937ms: Url "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-35-1.2.iso"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@937ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-35-1.2.iso" changed from "4b68f0796a312a6102fbce2fc9d0825fd5fc47d9ea6a77af456d04ab251cb76c" to "a6644cc249f5f40b507889577ca708de7e8a03f6b4b7b953984db05cd4009a67"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@937ms: Url "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Scientific-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-35-1.2.iso"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@937ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-35-1.2.iso" changed from "2b99e29d905ebe709eb64cc0e0e0f5def18649c5d0d1d73a7c18ae498e9c9460" to "cc288c5e6b29213a9d7c9774fd4e64789e4cb46e33df0ba0be6dc6822fbf9327"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@938ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/34/Server/armhfp/images/Fedora-Server-34-1.2.armhfp.raw.xz" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/34/Server/armhfp/iso/Fedora-Server-netinst-armhfp-34-1.2.iso"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@938ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/34/Server/armhfp/iso/Fedora-Server-netinst-armhfp-34-1.2.iso" changed from "29a2ec9e0a543263b82c136424c78f970b30304d1afe69b0706192b6d073ecbd" to "2a35579bbb7f2b1588e3c615daaeda18aa4d2fb1216f8e556bb2b3b14c809418"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@938ms: Url "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-34-1.2.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-34-1.2.x86_64.vagrant-virtualbox.box"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@938ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-34-1.2.x86_64.vagrant-virtualbox.box" changed from "13bfce55349e4975b94a4f5987b357bc41ddd998e3d28df68a3d0f776ab39ce2" to "8eb1e472235b8ba17a9a49e9c3a156c0a8f75044d4fdf69bbc60d2675567c81f"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@938ms: Url "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Scientific-Vagrant-34-1.2.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Scientific-Vagrant-34-1.2.x86_64.vagrant-virtualbox.box"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@938ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Scientific-Vagrant-34-1.2.x86_64.vagrant-virtualbox.box" changed from "2fe0ac4d5a5ef39a4137e9ad3bb2965d70a57236b1212d6ef1e8efcb58cc5d2a" to "12614835962d170580ff4dade88194d041d576740b3bddd5e047fd06b3b43617"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@939ms: Url "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-34-1.2.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-34-1.2.iso"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@939ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-34-1.2.iso" changed from "8eb1e472235b8ba17a9a49e9c3a156c0a8f75044d4fdf69bbc60d2675567c81f" to "df0cac74c1c58f2219e7e387eb5cd527fe0aa158e46c2eda92b50ad4c5a301b1"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@939ms: Url "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Scientific-Vagrant-34-1.2.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-34-1.2.iso"
Oct 30 18:16:28 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@939ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-34-1.2.iso" changed from "12614835962d170580ff4dade88194d041d576740b3bddd5e047fd06b3b43617" to "22943b6f9be54f0cf86de79389b94583564fa2914ff965d76e65286b0467ab39"
Oct 30 18:16:29 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@1707ms: Binding on contentItem is not deferred as requested by the DeferredPropertyNames class info because one or more of its sub-objects contain an id.
Oct 30 18:16:29 localhost-live systemd[1]: Starting fwupd.service - Firmware update daemon...
Oct 30 18:16:29 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:16:30 localhost-live systemd[1]: bluetooth.service - Bluetooth service was skipped because of a failed condition check (ConditionPathIsDirectory=/sys/class/bluetooth).
Oct 30 18:16:30 localhost-live kernel: Lockdown: fwupd: /dev/mem,kmem,port is restricted; see man kernel_lockdown.7
Oct 30 18:16:30 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:16:30 localhost-live fwupd[4862]: 22:16:30:0726 FuPluginUefiCapsule  cannot find default ESP: no volumes of type c12a7328-f81f-11d2-ba4b-00a0c93ec93b: no volumes of type ebd0a0a2-b9e5-4433-87c0-68b6b72699c7
Oct 30 18:16:30 localhost-live fwupd[4862]: 22:16:30:0848 FuEngine             failed to add device /sys/devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-6/1-6:1.0/rtsx_usb_sdmmc.2.auto/mmc_host/mmc0/mmc0:0001/block/mmcblk0: failed get ffu_capable for (null)
Oct 30 18:16:30 localhost-live systemd[1]: Started fwupd.service - Firmware update daemon.
Oct 30 18:16:30 localhost-live audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=fwupd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:16:31 localhost-live PackageKit[1945]: get-updates transaction /399_aebdecea from uid 1000 finished with success after 256ms
Oct 30 18:16:31 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@3857ms: Binding on contentItem is not deferred as requested by the DeferredPropertyNames class info because one or more of its sub-objects contain an id.
Oct 30 18:16:31 localhost-live PackageKit[1945]: get-update-detail transaction /400_aecddbba from uid 1000 finished with success after 133ms
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:16:31 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:16:31 localhost-live PackageKit[1945]: get-details transaction /401_eddbaddb from uid 1000 finished with success after 29ms
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5346ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-37_Beta-1.5.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-37_Beta-1.5.x86_64.vagrant-libvirt.box"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5346ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-37_Beta-1.5.x86_64.vagrant-libvirt.box" changed from "0d3eec890f9b8caa7b5f84d532ba9769e461007f27c3e431a119c7162a265d7f" to "87dcafcc8c0076367894bdb80618dd737cf7d7c9e537d5b2827fecace1da4dec"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5347ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Scientific-Vagrant-37_Beta-1.5.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Scientific-Vagrant-37_Beta-1.5.x86_64.vagrant-virtualbox.box"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5347ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Scientific-Vagrant-37_Beta-1.5.x86_64.vagrant-virtualbox.box" changed from "2f628d21cd7044580d16f60a0cbf9fd42f42d7385b9b499a973bcd3a80353e8b" to "fc504fdf60894366c075bae1b746dc937e7ad9039639db4ded54607ea12cffdb"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5347ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-37_Beta-1.5.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-37_Beta-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5347ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-37_Beta-1.5.iso" changed from "87dcafcc8c0076367894bdb80618dd737cf7d7c9e537d5b2827fecace1da4dec" to "15e1ad74d8658e9d97858aec6a33fc49369d82c9f92ff6cce27c67472827df8b"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5347ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/images/Fedora-Scientific-Vagrant-37_Beta-1.5.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-37_Beta-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5347ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/test/37_Beta/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-37_Beta-1.5.iso" changed from "fc504fdf60894366c075bae1b746dc937e7ad9039639db4ded54607ea12cffdb" to "b23f7fcf7bbf262eadb06ab77d81075a0dd526083bf6bc6d9780495a84ea0f4f"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5348ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Kinoite/x86_64/iso/Fedora-Kinoite-ostree-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Kinoite/x86_64/iso/Fedora-Kinoite-ostree-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5348ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Kinoite/x86_64/iso/Fedora-Kinoite-ostree-x86_64-36-1.5.iso" changed from "73a476c27450a3dde78c2099db2e0e70e4d4cda27ccc37a2dd3f913ae32069f9" to "9a7e538961ae22c0f85a88fed240dbdc8b82452340fe8a83d66c0c84c28813e4"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5348ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Kinoite/aarch64/iso/Fedora-Kinoite-ostree-aarch64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Kinoite/aarch64/iso/Fedora-Kinoite-ostree-aarch64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5348ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Kinoite/aarch64/iso/Fedora-Kinoite-ostree-aarch64-36-1.5.iso" changed from "461c0f5c9e054d763152442abd71b1e2de15059dc1be70b53d2536c9afceb664" to "00415ecfdf5bfe163cd7dd5362d0e3bb77d6d22b6ebf074b35e67bef18123e64"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5348ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Server/armhfp/iso/Fedora-Server-netinst-armhfp-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Server/armhfp/images/Fedora-Server-36-1.5.armhfp.raw.xz"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5348ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Server/armhfp/images/Fedora-Server-36-1.5.armhfp.raw.xz" changed from "164b76d25cf2b77422d5ae16ec43a054a7b811f0ad3d1490bdc691224e52ece1" to "e35e93e5e9636267a432d98d290dd69c80e4871925614956749de52bb7ac2e3d"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Server/armhfp/images/Fedora-Server-36-1.5.armhfp.raw.xz" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Server/armhfp/iso/Fedora-Server-netinst-armhfp-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Server/armhfp/iso/Fedora-Server-netinst-armhfp-36-1.5.iso" changed from "e35e93e5e9636267a432d98d290dd69c80e4871925614956749de52bb7ac2e3d" to "57efa31a929e6e91b845240dfba81f6a981e8fd437d96dae3c8b211a4dafbeb8"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Server/x86_64/iso/Fedora-Server-dvd-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Server/x86_64/iso/Fedora-Server-dvd-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Server/x86_64/iso/Fedora-Server-dvd-x86_64-36-1.5.iso" changed from "1dc2157b22a672d397ea856f3f93ea70968fe07acbc1f12f2331a3ef394eec43" to "5edaf708a52687b09f9810c2b6d2a3432edac1b18f4d8c908c0da6bde0379148"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Server/aarch64/iso/Fedora-Server-dvd-aarch64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Server/aarch64/iso/Fedora-Server-dvd-aarch64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Server/aarch64/iso/Fedora-Server-dvd-aarch64-36-1.5.iso" changed from "165563b644bff66f565c981ca2c43d071734f5cd7fd792c8e253c054e5f5c079" to "0ab4000575ff8b258576750ecf4ca39b266f0c88cab5fe3d8d2f88c9bea4830d"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Silverblue/x86_64/iso/Fedora-Silverblue-ostree-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Silverblue/x86_64/iso/Fedora-Silverblue-ostree-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Silverblue/x86_64/iso/Fedora-Silverblue-ostree-x86_64-36-1.5.iso" changed from "88225c3e43a804c9b0a1edbf9dc161499410f57fc57a7b73855c595e51c774ae" to "c8bac5756017c08135f7ff1be346584eba72e8c74e2842e7e1fc89dd26222dbe"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Silverblue/aarch64/iso/Fedora-Silverblue-ostree-aarch64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Silverblue/aarch64/iso/Fedora-Silverblue-ostree-aarch64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Silverblue/aarch64/iso/Fedora-Silverblue-ostree-aarch64-36-1.5.iso" changed from "457c5c5fc37c5878bba5ec9797a5898104db66597e1ec22834b4a80d6c993fcb" to "992a92ed3edab21d05a679013fecfb9d07d7096563b62ddda223bb0c3b3b0d04"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Spins/armhfp/images/Fedora-KDE-36_Beta-1.4.armhfp.raw.xz" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/armhfp/images/Fedora-KDE-36-1.5.armhfp.raw.xz"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/armhfp/images/Fedora-KDE-36-1.5.armhfp.raw.xz" changed from "6ba2fd09017f296bb2943419b5686144b41f50b323554c7b4cc14163c5917de4" to "61ee8b621514bed7433bab7622f3407b670368a984b152533a118c601cbc9f09"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Spins/armhfp/images/Fedora-SoaS-36_Beta-1.4.armhfp.raw.xz" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/armhfp/images/Fedora-SoaS-36-1.5.armhfp.raw.xz"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/armhfp/images/Fedora-SoaS-36-1.5.armhfp.raw.xz" changed from "10b1848d7e7c6fea2ab796a30c4c369a3eda5c778629eb45c9000cba41586b65" to "aaadf6c824c58b40321c3320822c2206f285ce85dbacb17be865c9d93059e669"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Spins/armhfp/images/Fedora-Xfce-36_Beta-1.4.armhfp.raw.xz" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/armhfp/images/Fedora-Xfce-36-1.5.armhfp.raw.xz"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/armhfp/images/Fedora-Xfce-36-1.5.armhfp.raw.xz" changed from "3d6890d03b56cb12cc3665e8ff09cae5c4aa64f0aaca079a6fe75dafbc426644" to "3afdc438ab03ccec2c03de5db6f01f15306b86230c4c985d6822d86565ecdb90"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Spins/x86_64/iso/Fedora-MATE_Compiz-Live-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-MATE_Compiz-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5349ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-MATE_Compiz-Live-x86_64-36-1.5.iso" changed from "2be58206e3674b88608bbc3c572456e3e85dc7a07f6f1bdf884a902243486d29" to "ccf352edf7286e15968048abcc7b3f760067e74da27e904efab8302c40f8ada4"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Spins/x86_64/iso/Fedora-Cinnamon-Live-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-Cinnamon-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-Cinnamon-Live-x86_64-36-1.5.iso" changed from "b6e4b6115eec49846ff05ede34878752cf4c688013b836e6bfe22463c647b424" to "03db083afb8e25dcf3f433c1c07064650010dfc99ebc930b58ee34d328758cf6"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Spins/x86_64/iso/Fedora-KDE-Live-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-KDE-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-KDE-Live-x86_64-36-1.5.iso" changed from "c03b5b3fad6505f73ec8080b4433dc0b7a5e53104ba8364f44505706e505e5a9" to "b1da6062ee2e90695557f93a3e13a594884d8ab08ac48a93118eca68bc9108a8"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Spins/x86_64/iso/Fedora-LXDE-Live-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-LXDE-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-LXDE-Live-x86_64-36-1.5.iso" changed from "cd22d6866c34915d8514f92e8d10ff071f5e5cd9ac80ab591748c8bc4cefaf36" to "57aa7b4df1138e755fdfebf8c60e49609f86f6f096baa578afabc1e91ef8576a"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Spins/x86_64/iso/Fedora-LXQt-Live-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-LXQt-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-LXQt-Live-x86_64-36-1.5.iso" changed from "06a0fa36d16a4143ea3db61c594cc8cb38fc0a421355e4659dc21204dbd0b789" to "8fc59e536571dd146f1f73272097e3355860fa54fff9ff0461c8243a58cadefb"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Spins/x86_64/iso/Fedora-SoaS-Live-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-SoaS-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-SoaS-Live-x86_64-36-1.5.iso" changed from "697f81ee347143b2af740a0164329dc97195be2b3016d0383298ea5e21a020c7" to "09bbbdd5c92aff25db54ff0db683844d1cd9ed5dc0918b22a0f1ddb561b921d2"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Spins/x86_64/iso/Fedora-Xfce-Live-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-Xfce-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-Xfce-Live-x86_64-36-1.5.iso" changed from "6df12c07b4501793a4037368d1bbe350690fa4ef525da7c90dc87b06f0e60b87" to "8c175c901393788a4a46ffeeb29b7f1eebde66d8c3226bd83675c2e7212a891d"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Spins/x86_64/iso/Fedora-i3-Live-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-i3-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Spins/x86_64/iso/Fedora-i3-Live-x86_64-36-1.5.iso" changed from "2da679862e2ec80fada23bfe9531957c62f74d433e0929dbf48fed6f99b9d236" to "c66c9521a1d73ac5505e1b523974c9604a4cf3d9823ee1e83fdf82d99174886c"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Workstation/armhfp/images/Fedora-Workstation-36_Beta-1.4.armhfp.raw.xz" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Workstation/armhfp/images/Fedora-Workstation-36-1.5.armhfp.raw.xz"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Workstation/armhfp/images/Fedora-Workstation-36-1.5.armhfp.raw.xz" changed from "d09edd48a410773502539136fd6b5877aabf696debc5b7ee376d20faf95b8038" to "23f00c0278ead6f370d241990e3cba139cc2920e9ba1d8336c0ffd59deddb591"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Workstation/x86_64/iso/Fedora-Workstation-Live-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Workstation/x86_64/iso/Fedora-Workstation-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Workstation/x86_64/iso/Fedora-Workstation-Live-x86_64-36-1.5.iso" changed from "6eaa4097a5788e800b307f9d92544e4c2c78f824d91ddbbbb769947ece5a3c85" to "80169891cb10c679cdc31dc035dab9aae3e874395adc5229f0fe5cfcc111cc8c"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/test/36_Beta/Workstation/aarch64/iso/Fedora-Workstation-Live-aarch64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Workstation/aarch64/iso/Fedora-Workstation-Live-aarch64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/36/Workstation/aarch64/iso/Fedora-Workstation-Live-aarch64-36-1.5.iso" changed from "3dd79917924c89420139cf477f11e37daf39999e0c3a06681432cb311989ba03" to "9293f673f37f51c37fcf135a464e4ad18abcb634818eb1b4fdc52aeadd408030"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/36_Beta/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-36-1.5.x86_64.vagrant-libvirt.box"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5350ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-36-1.5.x86_64.vagrant-libvirt.box" changed from "0e98c905903fa1379805363e0628f9f1a23f1369eae4e01bd4d3241be4673810" to "906452e086833fcc0ccdc07c0f3e5ea7760f1621f06c8a7158da8e012a749594"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5351ms: Url "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-36-1.5.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-36-1.5.x86_64.vagrant-virtualbox.box"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5351ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-36-1.5.x86_64.vagrant-virtualbox.box" changed from "906452e086833fcc0ccdc07c0f3e5ea7760f1621f06c8a7158da8e012a749594" to "3e9da5e91b892f88c5ec3e21f71aed5d4816dbe14a1bf1154910ddc802f33852"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5351ms: Url "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Scientific-Vagrant-36-1.5.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Scientific-Vagrant-36-1.5.x86_64.vagrant-virtualbox.box"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5351ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Scientific-Vagrant-36-1.5.x86_64.vagrant-virtualbox.box" changed from "f2af0c3192c48f50c3c3498b0acf8da4cec7a8f1cbdaa7a8e97c4ed5ba7a7879" to "90bda5ffcdccdde38c7e8615b43d607f34e16e58837d3fe155c41fcedf5a5970"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5351ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/36_Beta/Labs/x86_64/iso/Fedora-Design_suite-Live-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Design_suite-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5351ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Design_suite-Live-x86_64-36-1.5.iso" changed from "f9ccea6a509733137013fa7396132bdeeb9d1a79c3da4d1d0eaf1d3b95b1418e" to "cbe48cd0d20998f6f7b3f21295b1d4b8ee057b508245399c27c511073e1dece8"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5351ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/36_Beta/Labs/x86_64/iso/Fedora-Games-Live-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Games-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5351ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Games-Live-x86_64-36-1.5.iso" changed from "e8b7254aa7712816352029dff40738fa94241838bd9b022b8ed4acc045116f66" to "32313865ce7f8916182071fe8f1322bd561f7bc73d2b8847ca674d4ee0c4f997"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5351ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/36_Beta/Labs/x86_64/iso/Fedora-Jam_KDE-Live-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Jam_KDE-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5351ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Jam_KDE-Live-x86_64-36-1.5.iso" changed from "433bd03095dfc488d51c478e67af1d77961b5e1d248ccb66d086fe51ab6f3092" to "a2ae90b5cce964fdb0537e2ca083c76cb535960dc5eecc99b31fb8af08415696"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5351ms: Url "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-36-1.5.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5351ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-36-1.5.iso" changed from "3e9da5e91b892f88c5ec3e21f71aed5d4816dbe14a1bf1154910ddc802f33852" to "37ee03466a6e3c3c769cab4a98dfee12fec012eb2d5d411bc00f4ecb45ec35dc"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5352ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/36_Beta/Labs/x86_64/iso/Fedora-Robotics-Live-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Robotics-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5352ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Robotics-Live-x86_64-36-1.5.iso" changed from "c6793446e6201868baf02c975309a956e839f1b42cd9203b732839d34660f23c" to "d90896e4fdf32237a4b7be4f8fd2b3a1c183b173686cca05a2a440b2a888ecc2"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5352ms: Url "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/images/Fedora-Scientific-Vagrant-36-1.5.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5352ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-36-1.5.iso" changed from "90bda5ffcdccdde38c7e8615b43d607f34e16e58837d3fe155c41fcedf5a5970" to "e7171c9235cc602ddaab739c59455ddb7287a4b19ad72ad846ae9a977fe7c8f3"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5352ms: Url "https://download.fedoraproject.org/pub/alt/releases/test/36_Beta/Labs/x86_64/iso/Fedora-Security-Live-x86_64-36_Beta-1.4.iso" changed to "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Security-Live-x86_64-36-1.5.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5352ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/36/Labs/x86_64/iso/Fedora-Security-Live-x86_64-36-1.5.iso" changed from "1de3c8e982b1faf00f972b8276813fdda3c0302103af7b1849245b9fff8485a2" to "83bef70dad10287731a816ccee0d4919f703d79e4ca00fefc8ff8997f524db57"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5353ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/35/Server/armhfp/iso/Fedora-Server-netinst-armhfp-35-1.2.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/35/Server/armhfp/images/Fedora-Server-35-1.2.armhfp.raw.xz"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5353ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/35/Server/armhfp/images/Fedora-Server-35-1.2.armhfp.raw.xz" changed from "f483ccb770a3f5a4b8888cde022d51ed3f748e782e911de517b45592c69544cb" to "7f3784b48335dc1a3ca9766b0247dcbd8a15d3520cefc5fcff5adaace6d2c0ca"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5353ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/35/Server/armhfp/images/Fedora-Server-35-1.2.armhfp.raw.xz" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/35/Server/armhfp/iso/Fedora-Server-netinst-armhfp-35-1.2.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5353ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/35/Server/armhfp/iso/Fedora-Server-netinst-armhfp-35-1.2.iso" changed from "7f3784b48335dc1a3ca9766b0247dcbd8a15d3520cefc5fcff5adaace6d2c0ca" to "f483ccb770a3f5a4b8888cde022d51ed3f748e782e911de517b45592c69544cb"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5355ms: Url "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-35-1.2.iso" changed to "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-35-1.2.x86_64.vagrant-libvirt.box"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5355ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-35-1.2.x86_64.vagrant-libvirt.box" changed from "a6644cc249f5f40b507889577ca708de7e8a03f6b4b7b953984db05cd4009a67" to "e325b745cfe3d92f1cdccb04db5192f4b66be133d87b0f57a300db29a50abb0a"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5355ms: Url "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-35-1.2.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5355ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box" changed from "e325b745cfe3d92f1cdccb04db5192f4b66be133d87b0f57a300db29a50abb0a" to "4b68f0796a312a6102fbce2fc9d0825fd5fc47d9ea6a77af456d04ab251cb76c"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5355ms: Url "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-35-1.2.iso" changed to "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Scientific-Vagrant-35-1.2.x86_64.vagrant-libvirt.box"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5355ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Scientific-Vagrant-35-1.2.x86_64.vagrant-libvirt.box" changed from "cc288c5e6b29213a9d7c9774fd4e64789e4cb46e33df0ba0be6dc6822fbf9327" to "85a3bcef92cda3dd58db951c713e99779ca6f2861a4da5add779c2f5c6a809b0"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5355ms: Url "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Scientific-Vagrant-35-1.2.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Scientific-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5355ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Scientific-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box" changed from "85a3bcef92cda3dd58db951c713e99779ca6f2861a4da5add779c2f5c6a809b0" to "2b99e29d905ebe709eb64cc0e0e0f5def18649c5d0d1d73a7c18ae498e9c9460"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5356ms: Url "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-35-1.2.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5356ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-35-1.2.iso" changed from "4b68f0796a312a6102fbce2fc9d0825fd5fc47d9ea6a77af456d04ab251cb76c" to "a6644cc249f5f40b507889577ca708de7e8a03f6b4b7b953984db05cd4009a67"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5357ms: Url "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/images/Fedora-Scientific-Vagrant-35-1.2.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-35-1.2.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5357ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/35/Labs/x86_64/iso/Fedora-Scientific_KDE-Live-x86_64-35-1.2.iso" changed from "2b99e29d905ebe709eb64cc0e0e0f5def18649c5d0d1d73a7c18ae498e9c9460" to "cc288c5e6b29213a9d7c9774fd4e64789e4cb46e33df0ba0be6dc6822fbf9327"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5358ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/34/Server/armhfp/iso/Fedora-Server-netinst-armhfp-34-1.2.iso" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/34/Server/armhfp/images/Fedora-Server-34-1.2.armhfp.raw.xz"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5358ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/34/Server/armhfp/images/Fedora-Server-34-1.2.armhfp.raw.xz" changed from "2a35579bbb7f2b1588e3c615daaeda18aa4d2fb1216f8e556bb2b3b14c809418" to "29a2ec9e0a543263b82c136424c78f970b30304d1afe69b0706192b6d073ecbd"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5359ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/34/Server/armhfp/images/Fedora-Server-34-1.2.armhfp.raw.xz" changed to "https://download.fedoraproject.org/pub/fedora/linux/releases/34/Server/armhfp/iso/Fedora-Server-netinst-armhfp-34-1.2.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5359ms: SHA256 hash of "https://download.fedoraproject.org/pub/fedora/linux/releases/34/Server/armhfp/iso/Fedora-Server-netinst-armhfp-34-1.2.iso" changed from "29a2ec9e0a543263b82c136424c78f970b30304d1afe69b0706192b6d073ecbd" to "2a35579bbb7f2b1588e3c615daaeda18aa4d2fb1216f8e556bb2b3b14c809418"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5360ms: Url "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-34-1.2.iso" changed to "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-34-1.2.x86_64.vagrant-libvirt.box"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5360ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-34-1.2.x86_64.vagrant-libvirt.box" changed from "df0cac74c1c58f2219e7e387eb5cd527fe0aa158e46c2eda92b50ad4c5a301b1" to "13bfce55349e4975b94a4f5987b357bc41ddd998e3d28df68a3d0f776ab39ce2"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5360ms: Url "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-34-1.2.x86_64.vagrant-libvirt.box" changed to "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-34-1.2.x86_64.vagrant-virtualbox.box"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5360ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-34-1.2.x86_64.vagrant-virtualbox.box" changed from "13bfce55349e4975b94a4f5987b357bc41ddd998e3d28df68a3d0f776ab39ce2" to "8eb1e472235b8ba17a9a49e9c3a156c0a8f75044d4fdf69bbc60d2675567c81f"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5361ms: Url "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/images/Fedora-Python-Classroom-Vagrant-34-1.2.x86_64.vagrant-virtualbox.box" changed to "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-34-1.2.iso"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5361ms: SHA256 hash of "https://download.fedoraproject.org/pub/alt/releases/34/Labs/x86_64/iso/Fedora-Python-Classroom-Live-x86_64-34-1.2.iso" changed from "8eb1e472235b8ba17a9a49e9c3a156c0a8f75044d4fdf69bbc60d2675567c81f" to "df0cac74c1c58f2219e7e387eb5cd527fe0aa158e46c2eda92b50ad4c5a301b1"
Oct 30 18:16:33 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@5365ms: Url "https://download.fedoraproject.org/pub/fedora/linux/releases/33/Spins/x86_64/iso/Fedora-Cinnamon-Live-x86_64-33-1.2.iso" changed to "https://download.fedoraproject.org/pub/archive/fedora/linux/releases/33/Spins/x86_64/iso/Fedora-Cinnamon-Live-x86_64-33-1.2.iso"
Oct 30 18:16:34 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:16:35 localhost-live PackageKit[1945]: get-updates transaction /402_cabeebdd from uid 1000 finished with success after 224ms
Oct 30 18:16:35 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:16:35 localhost-live PackageKit[1945]: get-update-detail transaction /403_aeebecae from uid 1000 finished with success after 128ms
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:16:35 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:16:35 localhost-live PackageKit[1945]: get-details transaction /404_ccbdedde from uid 1000 finished with success after 18ms
Oct 30 18:16:36 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@9087ms: Binding on contentItem is not deferred as requested by the DeferredPropertyNames class info because one or more of its sub-objects contain an id.
Oct 30 18:16:36 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@9171ms: Binding on contentItem is not deferred as requested by the DeferredPropertyNames class info because one or more of its sub-objects contain an id.
Oct 30 18:16:36 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@9202ms: Binding on contentItem is not deferred as requested by the DeferredPropertyNames class info because one or more of its sub-objects contain an id.
Oct 30 18:16:36 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@9202ms: Binding on popup is not deferred as requested by the DeferredPropertyNames class info because one or more of its sub-objects contain an id.
Oct 30 18:16:36 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@9202ms: Binding on background is not deferred as requested by the DeferredPropertyNames class info because one or more of its sub-objects contain an id.
Oct 30 18:16:38 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:16:38 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:16:39 localhost-live PackageKit[1945]: get-updates transaction /405_daceedbe from uid 1000 finished with success after 225ms
Oct 30 18:16:39 localhost-live PackageKit[1945]: get-update-detail transaction /406_cccacbbc from uid 1000 finished with success after 117ms
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:16:39 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:16:39 localhost-live PackageKit[1945]: get-details transaction /407_daccbacc from uid 1000 finished with success after 22ms
Oct 30 18:16:40 localhost-live audit: BPF prog-id=102 op=LOAD
Oct 30 18:16:40 localhost-live audit: BPF prog-id=103 op=LOAD
Oct 30 18:16:40 localhost-live audit: BPF prog-id=104 op=LOAD
Oct 30 18:16:40 localhost-live systemd[1]: Starting systemd-hostnamed.service - Hostname Service...
Oct 30 18:16:40 localhost-live systemd[1]: Started systemd-hostnamed.service - Hostname Service.
Oct 30 18:16:40 localhost-live audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:16:42 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:16:43 localhost-live PackageKit[1945]: get-updates transaction /408_baeaeabe from uid 1000 finished with success after 232ms
Oct 30 18:16:43 localhost-live PackageKit[1945]: get-update-detail transaction /409_ccedcadd from uid 1000 finished with success after 107ms
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:16:43 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:16:43 localhost-live PackageKit[1945]: get-details transaction /410_aaaebcae from uid 1000 finished with success after 41ms
Oct 30 18:16:43 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:16:46 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:16:46 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:16:47 localhost-live PackageKit[1945]: get-updates transaction /411_dacdeaba from uid 1000 finished with success after 242ms
Oct 30 18:16:47 localhost-live PackageKit[1945]: get-update-detail transaction /412_cdbcedee from uid 1000 finished with success after 132ms
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:16:47 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:16:47 localhost-live PackageKit[1945]: get-details transaction /413_dbdbaabc from uid 1000 finished with success after 33ms
Oct 30 18:16:50 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:16:51 localhost-live PackageKit[1945]: get-updates transaction /414_ebeadbab from uid 1000 finished with success after 229ms
Oct 30 18:16:51 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:16:51 localhost-live PackageKit[1945]: get-update-detail transaction /415_ddccbdec from uid 1000 finished with success after 132ms
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:16:51 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:16:51 localhost-live PackageKit[1945]: get-details transaction /416_ceccaece from uid 1000 finished with success after 20ms
Oct 30 18:16:52 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@25158ms: Binding on contentItem is not deferred as requested by the DeferredPropertyNames class info because one or more of its sub-objects contain an id.
Oct 30 18:16:54 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:16:54 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:16:55 localhost-live PackageKit[1945]: get-updates transaction /417_dedbdbbc from uid 1000 finished with success after 238ms
Oct 30 18:16:55 localhost-live polkit-agent-helper-1[4967]: pam_unix(polkit-1:auth): user [liveuser] has blank password; authenticated without it
Oct 30 18:16:55 localhost-live audit[4967]: USER_AUTH pid=4967 uid=1000 auid=1000 ses=2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_usertype,pam_localuser,pam_unix acct="liveuser" exe="/usr/lib/polkit-1/polkit-agent-helper-1" hostname=? addr=? terminal=? res=success'
Oct 30 18:16:55 localhost-live audit[4967]: USER_ACCT pid=4967 uid=1000 auid=1000 ses=2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="liveuser" exe="/usr/lib/polkit-1/polkit-agent-helper-1" hostname=? addr=? terminal=? res=success'
Oct 30 18:16:55 localhost-live polkit-agent-helper-1[4967]: pam_unix(polkit-1:account): account liveuser has password changed in future
Oct 30 18:16:55 localhost-live PackageKit[1945]: get-update-detail transaction /418_dadebadc from uid 1000 finished with success after 131ms
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:16:55 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:16:55 localhost-live PackageKit[1945]: get-details transaction /419_dacccdae from uid 1000 finished with success after 19ms
Oct 30 18:16:55 localhost-live polkitd[1275]: Operator of unix-session:1 successfully authenticated as unix-user:liveuser to gain TEMPORARY authorization for action org.freedesktop.udisks2.open-device for system-bus-name::1.205 [/usr/libexec/mediawriter/helper write /home/liveuser/Downloads/FD13-LiteUSB/FD13LITE.img /org/freedesktop/UDisks2/block_devices/mmcblk0] (owned by unix-user:liveuser)
Oct 30 18:16:55 localhost-live systemd[1]: udisks2.service: Deactivated successfully.
Oct 30 18:16:55 localhost-live audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:16:55 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@27922ms: Writing failed: "Remote peer disconnected"
Oct 30 18:16:58 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:16:59 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:16:59 localhost-live PackageKit[1945]: get-updates transaction /420_cbcebced from uid 1000 finished with success after 212ms
Oct 30 18:16:59 localhost-live PackageKit[1945]: get-update-detail transaction /421_dcabbccb from uid 1000 finished with success after 79ms
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:16:59 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:16:59 localhost-live PackageKit[1945]: get-details transaction /422_bebdcccc from uid 1000 finished with success after 39ms
Oct 30 18:17:02 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:17:02 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:17:03 localhost-live PackageKit[1945]: get-updates transaction /423_dbddaabc from uid 1000 finished with success after 234ms
Oct 30 18:17:03 localhost-live PackageKit[1945]: get-update-detail transaction /424_dadbbabe from uid 1000 finished with success after 131ms
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:17:03 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:17:03 localhost-live PackageKit[1945]: get-details transaction /425_dcebceec from uid 1000 finished with success after 33ms
Oct 30 18:17:06 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:17:06 localhost-live systemd[1]: Starting udisks2.service - Disk Manager...
Oct 30 18:17:07 localhost-live udisksd[5010]: udisks daemon version 2.9.4 starting
Oct 30 18:17:07 localhost-live PackageKit[1945]: get-updates transaction /426_bbbeaaeb from uid 1000 finished with success after 237ms
Oct 30 18:17:07 localhost-live udisksd[5010]: Error probing device: Error sending ATA command IDENTIFY PACKET DEVICE to '/dev/sr0': Unexpected sense data returned:
                                              0000: 70 00 05 00  00 00 00 0a  00 58 00 01  21 04 00 00    p........X..!...
                                              0010: 00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00    ................
                                               (g-io-error-quark, 0)
Oct 30 18:17:07 localhost-live systemd[1]: Started udisks2.service - Disk Manager.
Oct 30 18:17:07 localhost-live audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:17:07 localhost-live udisksd[5010]: Acquired the name org.freedesktop.UDisks2 on the system message bus
Oct 30 18:17:07 localhost-live PackageKit[1945]: get-update-detail transaction /427_bceedada from uid 1000 finished with success after 107ms
Oct 30 18:17:07 localhost-live gnome-software[2269]: updates-shell: failed to get upgrades: Failed to open file “/home/liveuser/.cache/gnome-software/fedora-pkgdb-collections/fedora.json”: open() failed: No such file or directory
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-cli
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for abrt-desktop
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for anaconda-install-env-deps
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for fedora-release-workstation
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for fonts-filesystem
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for libblockdev-plugins-all
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for libreport-filesystem
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for plymouth-system-theme
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for cups-filesystem
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for dbus
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for gnome-control-center-filesystem
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for libreoffice-filters
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-kvm
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for qemu-system-x86
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for containers-common-extra
Oct 30 18:17:07 localhost-live packagekitd[1945]: Failed to get cache filename for kernel
Oct 30 18:17:07 localhost-live PackageKit[1945]: get-details transaction /428_ebdbceea from uid 1000 finished with success after 20ms
Oct 30 18:17:10 localhost-live polkit-agent-helper-1[5030]: pam_unix(polkit-1:auth): user [liveuser] has blank password; authenticated without it
Oct 30 18:17:10 localhost-live audit[5030]: USER_AUTH pid=5030 uid=1000 auid=1000 ses=2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_usertype,pam_localuser,pam_unix acct="liveuser" exe="/usr/lib/polkit-1/polkit-agent-helper-1" hostname=? addr=? terminal=? res=success'
Oct 30 18:17:10 localhost-live audit[5030]: USER_ACCT pid=5030 uid=1000 auid=1000 ses=2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="liveuser" exe="/usr/lib/polkit-1/polkit-agent-helper-1" hostname=? addr=? terminal=? res=success'
Oct 30 18:17:10 localhost-live polkit-agent-helper-1[5030]: pam_unix(polkit-1:account): account liveuser has password changed in future
Oct 30 18:17:10 localhost-live polkitd[1275]: Operator of unix-session:1 successfully authenticated as unix-user:liveuser to gain TEMPORARY authorization for action org.freedesktop.udisks2.open-device for system-bus-name::1.207 [/usr/libexec/mediawriter/helper write /home/liveuser/Downloads/FD13-LiteUSB/FD13LITE.img /org/freedesktop/UDisks2/block_devices/mmcblk0] (owned by unix-user:liveuser)
Oct 30 18:17:10 localhost-live org.fedoraproject.MediaWriter.desktop[4844]: W@42292ms: Writing failed: "Remote peer disconnected"
Oct 30 18:17:10 localhost-live systemd[1]: udisks2.service: Deactivated successfully.
Oct 30 18:17:10 localhost-live audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 30 18:17:10 localhost-live gnome-software[2269]: Failed to get system: Failed to refine '*/*/*/system/*': no root object
Oct 30 18:17:10 localhost-live systemd[1]: systemd-hostnamed.service: Deactivated successfully.
orgcontrib commented 2 years ago

GNOME's Box preferred to "install" Ubuntu after it detected my downloaded ISO, so here's the test. Spoiler alert: no crash, it worked as expected (gnome-disks wrote aka restored the image on SD card).

tux@ubuntu2204:~$ hostnamectl
 Static hostname: ubuntu2204
       Icon name: computer-vm
         Chassis: vm
      Machine ID: c2fc90e9fa624d89ab0e6d8e9c9b5dca
         Boot ID: c1e8cefad4a74b768920d1ac0eca55ab
  Virtualization: kvm
Operating System: Ubuntu 22.04.1 LTS              
          Kernel: Linux 5.15.0-52-generic
    Architecture: x86-64
 Hardware Vendor: QEMU
  Hardware Model: Standard PC _Q35 + ICH9, 2009_
tux@ubuntu2204:~$ 
tux@ubuntu2204:~$ lsusb |grep RTS5129
Bus 001 Device 004: ID 0bda:0129 Realtek Semiconductor Corp. RTS5129 Card Reader Controller
tux@ubuntu2204:~$ 
tux@ubuntu2204:~$ lsmod |grep rtsx_usb
rtsx_usb_ms            24576  0
rtsx_usb_sdmmc         36864  0
memstick               24576  1 rtsx_usb_ms
rtsx_usb               28672  2 rtsx_usb_sdmmc,rtsx_usb_ms
tux@ubuntu2204:~$ 
tux@ubuntu2204:~$ modinfo rtsx_usb |head -n 4
filename:       /lib/modules/5.15.0-52-generic/kernel/drivers/misc/cardreader/rtsx_usb.ko
description:    Realtek USB Card Reader Driver
author:         Roger Tseng <rogerable@realtek.com>
license:        GPL v2
tux@ubuntu2204:~$ 
tux@ubuntu2204:~$ udevadm info /dev/mmcblk0
P: /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-7/1-7:1.0/rtsx_usb_sdmmc.2.auto/mmc_host/mmc0/mmc0:0001/block/mmcblk0
N: mmcblk0
L: 0
S: disk/by-id/mmc-00000_0xfbc55570
S: disk/by-path/pci-0000:02:00.0-usb-0:7:1.0-platform-rtsx_usb_sdmmc.2.auto
E: DEVPATH=/devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-7/1-7:1.0/rtsx_usb_sdmmc.2.auto/mmc_host/mmc0/mmc0:0001/block/mmcblk0
E: DEVNAME=/dev/mmcblk0
E: DEVTYPE=disk
E: DISKSEQ=13
E: MAJOR=179
E: MINOR=0
E: SUBSYSTEM=block
E: USEC_INITIALIZED=591144517
E: ID_SERIAL=0xfbc55570
E: ID_NAME=00000
E: ID_PATH=pci-0000:02:00.0-usb-0:7:1.0-platform-rtsx_usb_sdmmc.2.auto
E: ID_PATH_TAG=pci-0000_02_00_0-usb-0_7_1_0-platform-rtsx_usb_sdmmc_2_auto
E: MMC_TYPE=SD
E: ID_DRIVE_FLASH_SD=1
E: ID_DRIVE_MEDIA_FLASH_SD=1
E: DEVLINKS=/dev/disk/by-id/mmc-00000_0xfbc55570 /dev/disk/by-path/pci-0000:02:00.0-usb-0:7:1.0-platform-rtsx_usb_sdmmc.2.auto
E: TAGS=:systemd:
E: CURRENT_TAGS=:systemd:

tux@ubuntu2204:~$ journalctl -f
\u0159\u00edj 30 23:52:54 ubuntu2204 systemd[1673]: Started Application launched by gnome-shell.
\u0159\u00edj 30 23:52:54 ubuntu2204 systemd[1]: Starting Hostname Service...
\u0159\u00edj 30 23:52:54 ubuntu2204 nautilus[3079]: Called "net usershare info" but it failed: Failed to execute child process \u201cnet\u201d (No such file or directory)
\u0159\u00edj 30 23:52:54 ubuntu2204 dbus-daemon[707]: [system] Successfully activated service 'org.freedesktop.hostname1'
\u0159\u00edj 30 23:52:54 ubuntu2204 systemd[1]: Started Hostname Service.
\u0159\u00edj 30 23:53:00 ubuntu2204 gsd-color[2244]: unable to get EDID for xrandr-Virtual-1: unable to get EDID for output
\u0159\u00edj 30 23:53:00 ubuntu2204 dbus-daemon[1694]: [session uid=1000 pid=1694] Activating via systemd: service name='org.freedesktop.Tracker3.Miner.Extract' unit='tracker-extract-3.service' requested by ':1.86' (uid=1000 pid=2392 comm="/usr/libexec/tracker-miner-fs-3 " label="unconfined")
\u0159\u00edj 30 23:53:00 ubuntu2204 systemd[1673]: Starting Tracker metadata extractor...
\u0159\u00edj 30 23:53:00 ubuntu2204 dbus-daemon[1694]: [session uid=1000 pid=1694] Successfully activated service 'org.freedesktop.Tracker3.Miner.Extract'
\u0159\u00edj 30 23:53:00 ubuntu2204 systemd[1673]: Started Tracker metadata extractor.
\u0159\u00edj 30 23:53:24 ubuntu2204 systemd[1]: systemd-hostnamed.service: Deactivated successfully.
\u0159\u00edj 30 23:53:30 ubuntu2204 systemd[1673]: Started Application launched by gnome-shell.
\u0159\u00edj 30 23:53:38 ubuntu2204 dbus-daemon[707]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.125' (uid=1000 pid=3124 comm="gnome-disks " label="unconfined")
\u0159\u00edj 30 23:53:38 ubuntu2204 systemd[1]: Starting Hostname Service...
\u0159\u00edj 30 23:53:38 ubuntu2204 dbus-daemon[707]: [system] Successfully activated service 'org.freedesktop.hostname1'
\u0159\u00edj 30 23:53:38 ubuntu2204 systemd[1]: Started Hostname Service.
\u0159\u00edj 30 23:53:56 ubuntu2204 polkitd(authority=local)[721]: Operator of unix-session:2 successfully authenticated as unix-user:tux to gain TEMPORARY authorization for action org.freedesktop.udisks2.open-device for system-bus-name::1.125 [gnome-disks] (owned by unix-user:tux)
\u0159\u00edj 30 23:53:59 ubuntu2204 kernel:  mmcblk0: p1
\u0159\u00edj 30 23:54:00 ubuntu2204 systemd-udevd[3210]: mmcblk0p1: Process '/usr/bin/unshare -m /usr/bin/snap auto-import --mount=/dev/mmcblk0p1' failed with exit code 1.
\u0159\u00edj 30 23:54:00 ubuntu2204 kernel:  mmcblk0: p1
\u0159\u00edj 30 23:54:01 ubuntu2204 systemd-udevd[3210]: mmcblk0p1: Process '/usr/bin/unshare -m /usr/bin/snap auto-import --mount=/dev/mmcblk0p1' failed with exit code 1.
\u0159\u00edj 30 23:54:01 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:01 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:01 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:01 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:01 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:01 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:01 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:01 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:01 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:01 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:08 ubuntu2204 systemd[1]: Starting Cleanup of Temporary Directories...
\u0159\u00edj 30 23:54:08 ubuntu2204 systemd[1]: systemd-hostnamed.service: Deactivated successfully.
\u0159\u00edj 30 23:54:08 ubuntu2204 systemd[1]: systemd-tmpfiles-clean.service: Deactivated successfully.
\u0159\u00edj 30 23:54:08 ubuntu2204 systemd[1]: Finished Cleanup of Temporary Directories.
\u0159\u00edj 30 23:54:13 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:13 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:13 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:13 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:13 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:13 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:14 ubuntu2204 anacron[702]: Job `cron.monthly' started
\u0159\u00edj 30 23:54:14 ubuntu2204 anacron[702]: Job `cron.monthly' terminated
\u0159\u00edj 30 23:54:14 ubuntu2204 anacron[702]: Normal exit (3 jobs run)
\u0159\u00edj 30 23:54:14 ubuntu2204 systemd[1]: anacron.service: Killing process 3236 (anacron) with signal SIGKILL.
\u0159\u00edj 30 23:54:14 ubuntu2204 systemd[1]: anacron.service: Killing process 3236 (anacron) with signal SIGKILL.
\u0159\u00edj 30 23:54:14 ubuntu2204 systemd[1]: anacron.service: Deactivated successfully.
\u0159\u00edj 30 23:54:15 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:15 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:15 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:15 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:15 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:15 ubuntu2204 gnome-disks[3124]: Failed to set text 'FAT16 <32M (Bootable)' from markup due to error parsing markup: Error on line 1 char 31: \u201c(Bootable)<\u201d is not a valid name
\u0159\u00edj 30 23:54:17 ubuntu2204 systemd[1673]: app-gnome-gnome\x2ddisks-3124.scope: Consumed 6.775s CPU time.
orgcontrib commented 2 years ago

Related BZ2129555.

zpytela commented 2 years ago

@orgcontrib, are there any AVC/USER_AVC denials audited or in the journal?

orgcontrib commented 2 years ago

@zpytela not really. That was the first thing I looked for. Have you checked my first 3 comments above? Actually the first 2 are more relevant to Fedora. I revisited those comments today. I just copy/paste each (output) in a text file so I can show you the only visible clue.

[tux@dactuxone temp]$ grep ANOM_ABEND F36_LiveCD.txt Oct 30 17:39:54 localhost-live audit[3451]: ANOM_ABEND auid=1000 uid=1000 gid=1000 ses=2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 pid=3451 comm="gnome-disks" exe="/usr/bin/gnome-disks" sig=11 res=1

[tux@dactuxone temp]$ grep ANOM_ABEND F37_LiveCD.txt Oct 30 18:16:05 localhost-live audit[4642]: ANOM_ABEND auid=1000 uid=1000 gid=1000 ses=2 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 pid=4642 comm="gnome-disks" exe="/usr/bin/gnome-disks" sig=11 res=1 [tux@dactuxone temp]$

So, according this SEGV_Q&A root cause may well be different permissions than expected. Thus maybe a policykit_selinux issue? Once upon a time, there was BZ960791. I'm sure you can find someone with a laptop that has a built-in SD card device and can easily recreate (test) the issue. Test directly on the running LiveCD image (VM) as I did.

zpytela commented 2 years ago

@orgcontrib Are you sure this is selinux-related? In the policy we seem to have the proper permissions allowed:

f37# sesearch -A -s unconfined_t -t removable_device_t -c blk_file
allow devices_unconfined_type device_node:blk_file { append audit_access create execmod execute getattr ioctl link lock map mounton open quotaon read relabelfrom relabelto rename setattr swapon unlink watch watch_mount watch_reads watch_sb watch_with_perm write };
zpytela commented 1 year ago

Closing this issue as there is no new information. Feel free to reopen it in case of an outstanding problem with selinux-policy.