Re: today's f32 update hung on restorecon

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 





On 5/6/20 8:37 AM, Robert Moskowitz wrote:
Ouch,

And I just started my update minutes before this post and am also hung in the

Running scriptlet: selinux-policy-targeted-3.14.5-38.fc32.noarch                   5/34

Is it safe to reboot?  All sorts of dire warnings about crashing out of an update...

Here is what I am seeing in messages:

May  6 08:34:52 lx140e k3b[22857]: kf5.kservice.sycoca: Invalid Service :  "/usr/share/applications/qemu.desktop"
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class filesystem not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_mount in class file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_sb in class file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_with_perm in class file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_reads in class file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class dir not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_mount in class dir not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_sb in class dir not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_with_perm in class dir not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_reads in class dir not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class lnk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_mount in class lnk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_sb in class lnk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_with_perm in class lnk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_reads in class lnk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class chr_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_mount in class chr_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_sb in class chr_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_with_perm in class chr_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_reads in class chr_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class blk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_mount in class blk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_sb in class blk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_with_perm in class blk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_reads in class blk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class sock_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_mount in class sock_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_sb in class sock_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_with_perm in class sock_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_reads in class sock_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class fifo_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_mount in class fifo_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_sb in class fifo_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_with_perm in class fifo_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_reads in class fifo_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Class perf_event not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Class lockdown not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux: the above unknown classes and permissions will be allowed
May  6 08:34:53 lx140e kernel: SELinux:  Converting 2687 SID table entries...
May  6 08:34:53 lx140e k3b[22857]: kf5.kservice.services: KServiceTypeTrader: serviceType "ThumbCreator" not found
May  6 08:34:58 lx140e kernel: SELinux:  policy capability network_peer_controls=1
May  6 08:34:58 lx140e kernel: SELinux:  policy capability open_perms=1
May  6 08:34:58 lx140e kernel: SELinux:  policy capability extended_socket_class=1
May  6 08:34:58 lx140e kernel: SELinux:  policy capability always_check_network=0
May  6 08:34:58 lx140e kernel: SELinux:  policy capability cgroup_seclabel=1
May  6 08:34:58 lx140e kernel: SELinux:  policy capability nnp_nosuid_transition=1
May  6 08:34:58 lx140e audit: MAC_POLICY_LOAD auid=1000 ses=2 lsm=selinux res=1
May  6 08:34:58 lx140e dbus-broker-launch[2151]: avc:  received policyload notice (seqno=2)
May  6 08:35:00 lx140e audit[706]: USER_AVC pid=706 uid=81 auid=4294967295 ses=4294967295
subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  received policyload notice
May  6 08:34:52 lx140e k3b[22857]: kf5.kservice.sycoca: Invalid Service :  "/usr/share/applications/qemu.desktop"
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class filesystem not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_mount in class file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_sb in class file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_with_perm in class file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_reads in class file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class dir not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_mount in class dir not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_sb in class dir not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_with_perm in class dir not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_reads in class dir not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class lnk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_mount in class lnk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_sb in class lnk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_with_perm in class lnk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_reads in class lnk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class chr_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_mount in class chr_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_sb in class chr_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_with_perm in class chr_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_reads in class chr_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class blk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_mount in class blk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_sb in class blk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_with_perm in class blk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_reads in class blk_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class sock_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_mount in class sock_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_sb in class sock_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_with_perm in class sock_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_reads in class sock_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch in class fifo_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_mount in class fifo_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_sb in class fifo_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_with_perm in class fifo_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Permission watch_reads in class fifo_file not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Class perf_event not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux:  Class lockdown not defined in policy.
May  6 08:34:53 lx140e kernel: SELinux: the above unknown classes and permissions will be allowed
May  6 08:34:53 lx140e kernel: SELinux:  Converting 2687 SID table entries...
May  6 08:34:53 lx140e k3b[22857]: kf5.kservice.services: KServiceTypeTrader: serviceType "ThumbCreator" not found
May  6 08:34:58 lx140e kernel: SELinux:  policy capability network_peer_controls=1
May  6 08:34:58 lx140e kernel: SELinux:  policy capability open_perms=1
May  6 08:34:58 lx140e kernel: SELinux:  policy capability extended_socket_class=1
May  6 08:34:58 lx140e kernel: SELinux:  policy capability always_check_network=0
May  6 08:34:58 lx140e kernel: SELinux:  policy capability cgroup_seclabel=1
May  6 08:34:58 lx140e kernel: SELinux:  policy capability nnp_nosuid_transition=1
May  6 08:34:58 lx140e audit: MAC_POLICY_LOAD auid=1000 ses=2 lsm=selinux res=1
May  6 08:34:58 lx140e dbus-broker-launch[2151]: avc:  received policyload notice (seqno=2)
May  6 08:35:00 lx140e audit[706]: USER_AVC pid=706 uid=81 auid=4294967295 ses=4294967295
subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  received policyload notice






On 5/6/20 8:30 AM, Neal Becker wrote:
Running update today appeared to hang on restorecon, which was triggered by an update
to selinux-policy-targeted IIRC (can't seem to find the log).

After running >10minutes (system has SSD and shouldn't take long) I did kill -KILL <pid> to it.
On reboot everything seems OK.

Thoughts?

--
Those who don't understand recursion are doomed to repeat it

_______________________________________________
users mailing list -- users@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to users-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/users@xxxxxxxxxxxxxxxxxxxxxxx


_______________________________________________
users mailing list -- users@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to users-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/users@xxxxxxxxxxxxxxxxxxxxxxx

_______________________________________________
users mailing list -- users@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to users-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/users@xxxxxxxxxxxxxxxxxxxxxxx
[Index of Archives]     [Older Fedora Users]     [Fedora Announce]     [Fedora Package Announce]     [EPEL Announce]     [EPEL Devel]     [Fedora Magazine]     [Fedora Summer Coding]     [Fedora Laptop]     [Fedora Cloud]     [Fedora Advisory Board]     [Fedora Education]     [Fedora Security]     [Fedora Scitech]     [Fedora Robotics]     [Fedora Infrastructure]     [Fedora Websites]     [Anaconda Devel]     [Fedora Devel Java]     [Fedora Desktop]     [Fedora Fonts]     [Fedora Marketing]     [Fedora Management Tools]     [Fedora Mentors]     [Fedora Package Review]     [Fedora R Devel]     [Fedora PHP Devel]     [Kickstart]     [Fedora Music]     [Fedora Packaging]     [Fedora SELinux]     [Fedora Legal]     [Fedora Kernel]     [Fedora OCaml]     [Coolkey]     [Virtualization Tools]     [ET Management Tools]     [Yum Users]     [Yosemite News]     [Gnome Users]     [KDE Users]     [Fedora Art]     [Fedora Docs]     [Fedora Sparc]     [Libvirt Users]     [Fedora ARM]

  Powered by Linux