Bug 1733845

Summary: SELinux is preventing (updatedb) from 'mount' accesses on the filesystem /.
Product: [Fedora] Fedora Reporter: mb272936
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 30CC: dwalsh, lvrabec, mgrepl, plautrba, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:402d861346214d8000201e0ad7a05cd59046d97446ec117145aa3d50c4645d6a;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-10-24 13:33:21 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description mb272936 2019-07-29 04:28:29 UTC
Description of problem:
SELinux is preventing (updatedb) from 'mount' accesses on the filesystem /.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that (updatedb) should be allowed mount access on the  filesystem by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '(updatedb)' --raw | audit2allow -M my-updatedb
# semodule -X 300 -i my-updatedb.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:usr_t:s0
Target Objects                / [ filesystem ]
Source                        (updatedb)
Source Path                   (updatedb)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           filesystem-3.10-1.fc30.x86_64
Policy RPM                    selinux-policy-3.14.3-42.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.1.18-300.fc30.x86_64 #1 SMP Mon
                              Jul 15 15:42:34 UTC 2019 x86_64 x86_64
Alert Count                   1
First Seen                    2019-07-29 00:00:55 EDT
Last Seen                     2019-07-29 00:00:55 EDT
Local ID                      1e9fc3df-424b-461e-932d-d6d5c3012c2e

Raw Audit Messages
type=AVC msg=audit(1564372855.780:639): avc:  denied  { mount } for  pid=15388 comm="(updatedb)" name="/" dev="tmpfs" ino=440279 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=filesystem permissive=0


Hash: (updatedb),init_t,usr_t,filesystem,mount

Version-Release number of selected component:
selinux-policy-3.14.3-42.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.1.18-300.fc30.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-07-29 12:27:32 UTC
*** Bug 1733981 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2019-07-29 12:35:40 UTC
Hi, 

Could you please run:
# restorecon -Rv /

and then try to reproduce the issue? 

It looks like your system is mislabeled. Did you do any migration or upgrade in recent past? 

Thanks,
Lukas.

Comment 3 mb272936 2019-10-24 02:36:13 UTC
Sorry I failed to reply sooner.  I believe I tried your advice, and I don’t think I’ve seen the error since then.

Thanks for your attention.

Comment 4 mb272936 2019-10-24 02:37:21 UTC
In fact this was a new installation on a new laptop.

Comment 5 Lukas Vrabec 2019-10-24 13:33:21 UTC
I see there is no issue, closing the bugzilla.