Bug 173488

Summary: selinux errors (invalid file contexts) during yum updates
Product: [Fedora] Fedora Reporter: Orion Poplawski <orion>
Component: selinux-policy-targetedAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: 4CC: arequipeno, cra, peter, scop
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: 1.27.1-2.17 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2006-02-16 00:00:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Orion Poplawski 2005-11-17 15:55:22 UTC
Description of problem:


Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 Orion Poplawski 2005-11-17 15:57:00 UTC
Sorry.  With selinux-policy-targeted-1.27.1-2.14 I get the following error
during yum updates:


/etc/cron.daily/yum.cron:

/etc/selinux/targeted/contexts/files/file_contexts:  line 825 has invalid
context system_u:object_r:lvm_exec_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 1572 has invalid
context system_u:object_r:slapd_lock_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 1579 has invalid
context system_u:object_r:slapd_cert_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 825 has invalid
context system_u:object_r:lvm_exec_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 1572 has invalid
context system_u:object_r:slapd_lock_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 1579 has invalid
context system_u:object_r:slapd_cert_t



Comment 2 Ville Skyttä 2005-11-29 08:25:15 UTC
I get this too on every rpm transaction.

Comment 3 Charles R. Anderson 2005-11-29 19:11:43 UTC
Apparently, installing selinux-policy-targeted-sources, then removing it,
"fixes" this issue.


Comment 4 Ville Skyttä 2005-11-29 19:29:47 UTC
Seems so indeed.

Comment 5 Peter Gordon 2005-11-30 02:35:14 UTC
Charles' recommendation of install selinux-policy-targeted-sources also fixes
this for me.

Comment 6 Peter Gordon 2005-11-30 02:36:51 UTC
That should be "installing," sorry. 

Comment 7 Daniel Walsh 2006-01-02 17:44:11 UTC
Fixed in selinux-policy-targeted-1.27.1-2.17