Feb 4 12:36:11 localhost setroubleshoot[19965]: SELinux is preventing systemd from read access on the file omiserver.pid. For complete SELinux messages run: sealert -l 5db7bfa1-b77f-4121-a6ca-0593f2bb2db0 Feb 4 12:36:11 localhost platform-python[19965]: SELinux is preventing systemd from read access on the file omiserver.pid.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that systemd should be allowed read access on the omiserver.pid file by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'systemd' --raw | audit2allow -M my-systemd#012# semodule -X 300 -i my-systemd.pp#012 Feb 4 12:36:13 localhost systemd[1]: omid.service: Start operation timed out. Terminating. Feb 4 12:36:13 localhost systemd[1]: omid.service: Failed with result 'timeout'. Feb 4 12:36:13 localhost systemd[1]: Failed to start OMI CIM Server. Feb 4 12:36:15 localhost org.gnome.Shell.desktop[8195]: polkit-agent-helper-1: pam_authenticate failed: Authentication failure Feb 4 12:36:18 localhost systemd[1]: omid.service: Service RestartSec=5s expired, scheduling restart. Feb 4 12:36:18 localhost systemd[1]: omid.service: Scheduled restart job, restart counter is at 570. Feb 4 12:36:18 localhost systemd[1]: Stopped OMI CIM Server. Feb 4 12:36:18 localhost systemd[1]: Starting OMI Server... Feb 4 12:36:18 localhost systemd[1]: omid.service: Can't open PID file /var/opt/omi/run/omiserver.pid (yet?) after start: No such file or directory Feb 4 12:36:18 localhost systemd[1]: omid.service: Can't convert PID files /var/opt/omi/run/omiserver.pid O_PATH file CIMdescriptor to proper file descriptor: Permission denied Feb 4 12:36:18 localhost systemd[1]: omid.service: Can't convert PID files /var/opt/omi/run/omiserver.pid O_PATH file descriptor to proper file descriptor: Permission denied Feb 4 12:36:18 localhost systemd[1]: omid.service: Can't convert PID files /var/opt/omi/run/omiserver.pid O_PATH file descriptor to proper file descriptor: Permission denied Feb 4 12:36:21 localhost setroubleshoot[19965]: SELinux is preventing systemd from read access on the file omiserver.pid. For complete SELinux messages run: sealert -l 5db7bfa1-b77f-4121-a6ca-0593f2bb2db0 Feb 4 12:36:21 localhost platform-python[19965]: SELinux is preventing systemd from read access on the file omiserver.pid.#012#012***** Plugin catchall (100. confidence) suggests **************************#012#012If you believe that systemd should be allowed read access on the omiserver.pid file by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'systemd' --raw | audit2allow -M my-systemd#012# semodule -X 300 -i my-systemd.pp#012