Description of problem: I think this happened during a dnf upgrade: SELinux is preventing systemd-fstab-g from read, write access on the Datei /run/systemd/generator/dev-mapper-luks\x2d476affaa\x2de7db\x2d4f60\x2dab09\x2d42ba968a1757.device.d/.#50-device-timeout.confe7be011a1c24130f. ***** Plugin restorecon (99.5 confidence) suggests ************************ Wenn Sie das Etikett reparieren möchten./run/systemd/generator/dev-mapper-luks\x2d476affaa\x2de7db\x2d4f60\x2dab09\x2d42ba968a1757.device.d/.#50-device-timeout.confe7be011a1c24130f Default Label sollte sein systemd_unit_file_t. Then sie können restorecon ausführen. Der Zugriffsversuch wurde möglicherweise aufgrund unzureichender Berechtigungen für den Zugriff auf ein übergeordnetes Verzeichnis angehalten. Versuchen Sie in diesem Fall, den folgenden Befehl entsprechend zu ändern. Do # /sbin/restorecon -v /run/systemd/generator/dev-mapper-luks\x2d476affaa\x2de7db\x2d4f60\x2dab09\x2d42ba968a1757.device.d/.#50-device-timeout.confe7be011a1c24130f ***** Plugin catchall (1.49 confidence) suggests ************************** Wenn Sie denken, dass es systemd-fstab-g standardmäßig erlaubt sein sollte, read write Zugriff auf .#50-device-timeout.confe7be011a1c24130f file zu erhalten. Then sie sollten dies als Fehler melden. Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen. Do zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen: # ausearch -c 'systemd-fstab-g' --raw | audit2allow -M my-systemdfstabg # semodule -X 300 -i my-systemdfstabg.pp Additional Information: Source Context system_u:system_r:systemd_fstab_generator_t:s0 Target Context system_u:object_r:systemd_cryptsetup_generator_uni t_file_t:s0 Target Objects /run/systemd/generator/dev-mapper-luks\x2d476affaa \x2de7db\x2d4f60\x2dab09\x2d42ba968a1757.device.d/ .#50-device-timeout.confe7be011a1c24130f [ file ] Source systemd-fstab-g Source Path systemd-fstab-g Port <Unbekannt> Host (removed) Source RPM Packages Target RPM Packages SELinux Policy RPM selinux-policy-targeted-40.24-1.fc40.noarch Local Policy RPM selinux-policy-targeted-40.24-1.fc40.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 6.9.9-200.fc40.x86_64 #1 SMP PREEMPT_DYNAMIC Thu Jul 11 19:29:01 UTC 2024 x86_64 Alert Count 1 First Seen 2024-07-20 10:53:28 CEST Last Seen 2024-07-20 10:53:28 CEST Local ID d4dbf2c0-2113-4ef0-9f93-5ef7cd939229 Raw Audit Messages type=AVC msg=audit(1721465608.375:806): avc: denied { read write } for pid=13427 comm="systemd-fstab-g" path="/run/systemd/generator/dev-mapper-luks\x2d476affaa\x2de7db\x2d4f60\x2dab09\x2d42ba968a1757.device.d/.#50-device-timeout.confe7be011a1c24130f" dev="tmpfs" ino=4037 scontext=system_u:system_r:systemd_fstab_generator_t:s0 tcontext=system_u:object_r:systemd_cryptsetup_generator_unit_file_t:s0 tclass=file permissive=0 Hash: systemd-fstab-g,systemd_fstab_generator_t,systemd_cryptsetup_generator_unit_file_t,file,read,write Version-Release number of selected component: selinux-policy-targeted-40.24-1.fc40.noarch Additional info: reporter: libreport-2.17.15 package: selinux-policy-targeted-40.24-1.fc40.noarch component: selinux-policy hashmarkername: setroubleshoot type: libreport kernel: 6.9.9-200.fc40.x86_64 component: selinux-policy
Created attachment 2040028 [details] File: os_info
Created attachment 2040029 [details] File: description
FEDORA-2024-391cfa58c2 (selinux-policy-40.25-1.fc40) has been submitted as an update to Fedora 40. https://bodhi.fedoraproject.org/updates/FEDORA-2024-391cfa58c2
FEDORA-2024-391cfa58c2 has been pushed to the Fedora 40 testing repository. Soon you'll be able to install the update with the following command: `sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-391cfa58c2` You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-391cfa58c2 See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.
FEDORA-2024-f6d12d5c36 has been pushed to the Fedora 40 testing repository. Soon you'll be able to install the update with the following command: `sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-f6d12d5c36` You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-f6d12d5c36 See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.
FEDORA-2024-f6d12d5c36 (selinux-policy-40.26-1.fc40) has been pushed to the Fedora 40 stable repository. If problem still persists, please make note of it in this bug report.