Bug 154032

Summary: can't load policy after update
Product: [Fedora] Fedora Reporter: David Juran <djuran>
Component: selinux-policy-targetedAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: rawhide   
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2005-04-10 12:05:15 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description David Juran 2005-04-06 17:50:11 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.6) Gecko/20050323 Firefox/1.0.2 Fedora/1.0.2-1.3.1

Description of problem:
After updating to selinux-policy-targeted-1.23.6-3, next time I rebooted my computer, it would hang at the line
'Enforcing mode requested but no policy loaded. Halting now'
In /etc/selinux/targeted/policy/ I found the following files:

policy.18.rpmnew  policy.18.rpmsave  policy.19

So I thought I rename the file policy.18.rpmnew to policy.18
I did so and rebooted. This time the policy loaded but I was presented with screen after screen of error messages starting off like this:

Starting udev:  /etc/selinux/targeted/contexts/files/file_contexts:  line 398 has invalid context system_u:object_r:texrel_shlib_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 401 has invalid context system_u:object_r:texrel_shlib_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 418 has invalid context system_u:object_r:texrel_shlib_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 419 has invalid context system_u:object_r:texrel_shlib_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 422 has invalid context system_u:object_r:texrel_shlib_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 539 has invalid context system_u:object_r:amanda_config_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 540 has invalid context system_u:object_r:amanda_data_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 541 has invalid context system_u:object_r:amanda_amandates_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 542 has invalid context system_u:object_r:amanda_dumpdates_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 543 has invalid context system_u:object_r:amanda_recover_dir_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 544 has invalid context system_u:object_r:amanda_tmp_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 545 has invalid context system_u:object_r:amanda_usr_lib_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 546 has invalid context system_u:object_r:amanda_inetd_exec_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 547 has invalid context system_u:object_r:amanda_script_exec_t


And of course not much worked )-:

Version-Release number of selected component (if applicable):
selinux-policy-targeted-1.23.6-3

How reproducible:
Always

Steps to Reproduce:
1. install selinux-policy-targeted-1.23.6-3
2. boot with selinux in enforcing mode

  

Additional info:

Comment 1 Daniel Walsh 2005-04-07 14:29:18 UTC
This policy requires a newer kernel, and I should have updated the spec file.

selinux-policy-targeted-1.23.8-2 has this fix.

If you installed targeted-sources you can run 

make -C /etc/selinux/targeted/src/policy reload

to create a new policy.18 file.

Comment 2 David Juran 2005-04-10 12:05:15 UTC
With selinux-policy-targeted-1.23.8-2 and kernel-2.6.11-1.1231_FC4 everything
seems to work fine (-: