Bug 158395 - selinux error while updating system
Summary: selinux error while updating system
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 4
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2005-05-21 14:40 UTC by Florin Andrei
Modified: 2007-11-30 22:11 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2005-08-01 12:06:42 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Florin Andrei 2005-05-21 14:40:10 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.8) Gecko/20050513 Fedora/1.0.4-1.3.1 Firefox/1.0.4

Description of problem:
I installed FC4t3 a while ago and did a "yum update". I didn't used the system for several days.
Today i did a "yum update" again. While yum was running, i got this:

  Updating  : selinux-policy-targeted      ##################### [ 39/132]
sepol_genbools_array:  unknown boolean use_syslogng
/usr/sbin/load_policy:  Warning!  Error while setting booleans:  Invalid argument
/sbin/restorecon reset /boot/lost+found context ->system_u:object_r:lost_found_t
/sbin/restorecon reset /etc/sysconfig/network-scripts/ifcfg-eth0 context system_u:object_r:etc_t->system_u:object_r:net_conf_t
/sbin/restorecon reset /etc/sysconfig/network-scripts/ifcfg-eth1 context system_u:object_r:etc_t->system_u:object_r:net_conf_t
/sbin/restorecon reset /etc/sysconfig/network-scripts/ifcfg-lo context system_u:object_r:etc_t->system_u:object_r:net_conf_t
/sbin/restorecon reset /lost+found context ->system_u:object_r:lost_found_t


Version-Release number of selected component (if applicable):
selinux-policy-targeted-1.23.16-5

How reproducible:
Didn't try

Steps to Reproduce:
1. see above
2.
3.
  

Additional info:

Comment 1 John Reiser 2005-05-23 15:27:06 UTC
Today in "yum update" I see a different but similar situation:

 selinux-policy-targete  noarch     1.23.16-6        development       688 k

  Updating  : selinux-policy-targeted      ####################### [16/38]
/var/tmp/rpm-tmp.12444: line 42:  8005 Segmentation fault     
/usr/sbin/load_policy /etc/selinux/targeted/policy/policy.`cat /selinux/policyvers`
/etc/selinux/targeted/contexts/files/file_contexts:  line 939 has invalid
context system_u:object_r:firstboot_exec_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 940 has invalid
context system_u:object_r:firstboot_rw_t
/etc/selinux/targeted/contexts/files/file_contexts:  line 941 has invalid
context system_u:object_r:firstboot_exec_t


Comment 2 Daniel Walsh 2005-06-08 18:55:42 UTC
Fixed in selinux-policy-targeted-1.23.17-3

Comment 3 Dr. Bucolo 2005-06-22 19:53:02 UTC
Another similar issue:  FedoraCore3  with yum update on 06-22-2005
error:  unknown boolean use_syslogng
/usr/sbin/load_policy:  Warning!  Error while setting booleans:  Invalid argument

This IS Reproducible  on another stock FC3 after yum update.

Full yum output follows:

  Update: selinux-policy-targeted.noarch 0:1.17.30-3.9 - updates-released

Updating: selinux-policy-targeted 100 % done 12/24
unknown boolean use_syslogng
/usr/sbin/load_policy:  Warning!  Error while setting booleans:  Invalid argument
/sbin/restorecon reset context
/etc/blkid.tab:user_u:object_r:etc_t->system_u:object_r:etc_runtime_t
/sbin/restorecon reset context
/etc/rhgb:system_u:object_r:etc_t->system_u:object_r:mnt_t
/sbin/restorecon reset context
/etc/rhgb/temp:system_u:object_r:etc_t->system_u:object_r:mnt_t
/sbin/restorecon reset context
/srv:system_u:object_r:default_t->system_u:object_r:var_t
/sbin/restorecon reset context
/usr/share/ssl/certs:system_u:object_r:usr_t->system_u:object_r:cert_t
/sbin/restorecon reset context
/usr/share/ssl/certs/make-dummy-cert:system_u:object_r:usr_t->system_u:object_r:cert_t
/sbin/restorecon reset context
/usr/share/ssl/certs/cyrus-imapd.pem:user_u:object_r:usr_t->system_u:object_r:cert_t
/sbin/restorecon reset context
/usr/share/ssl/certs/dovecot.pem:user_u:object_r:usr_t->system_u:object_r:cert_t
/sbin/restorecon reset context
/usr/share/ssl/certs/Makefile:system_u:object_r:usr_t->system_u:object_r:cert_t
/sbin/restorecon reset context
/usr/share/ssl/certs/ca-bundle.crt:system_u:object_r:usr_t->system_u:object_r:cert_t
/sbin/restorecon reset context
/usr/share/ssl/private:system_u:object_r:usr_t->system_u:object_r:cert_t
/sbin/restorecon reset context
/usr/share/ssl/private/dovecot.pem:user_u:object_r:usr_t->system_u:object_r:cert_t
/sbin/restorecon reset context
/usr/lib/libSDL-1.2.so.0.7.0:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/lib/valgrind/vgskin_memcheck.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/lib/valgrind/vgskin_none.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/lib/valgrind/vgskin_cachegrind.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/lib/valgrind/vgpreload_memcheck.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/lib/valgrind/vgskin_massif.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/lib/valgrind/vgskin_helgrind.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/lib/valgrind/vgskin_corecheck.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/lib/valgrind/vgskin_addrcheck.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/lib/valgrind/libpthread.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/lib/valgrind/vgskin_callgrind.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/lib/valgrind/vgskin_lackey.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/lib/valgrind/vgpreload_addrcheck.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/sbin/pmap_set:system_u:object_r:sbin_t->system_u:object_r:portmap_helper_exec_t
/sbin/restorecon reset context
/usr/sbin/named-checkconf:system_u:object_r:sbin_t->system_u:object_r:named_checkconf_exec_t
/sbin/restorecon reset context
/usr/sbin/pmap_dump:system_u:object_r:sbin_t->system_u:object_r:portmap_helper_exec_t
/sbin/restorecon reset context
/usr/X11R6/lib/libGL.so.1.2:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/X11R6/lib/libOSMesa.so.4.0:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/X11R6/lib/modules/dri/gamma_dri.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/X11R6/lib/modules/dri/tdfx_dri.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/X11R6/lib/modules/dri/mga_dri.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/X11R6/lib/modules/dri/radeon_dri.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/X11R6/lib/modules/dri/i915_dri.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/X11R6/lib/modules/dri/r200_dri.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/X11R6/lib/modules/dri/r128_dri.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/usr/X11R6/lib/modules/dri/i810_dri.so:system_u:object_r:shlib_t->system_u:object_r:texrel_shlib_t
/sbin/restorecon reset context
/var/run/dbus:system_u:object_r:var_run_t->system_u:object_r:system_dbusd_var_run_t
/sbin/restorecon reset context
/var/run/dbus/system_bus_socket:root:object_r:var_run_t->system_u:object_r:system_dbusd_var_run_t


Comment 4 D. Hugh Redelmeier 2005-07-31 15:23:13 UTC
I saw this problem in FC3 when I installed selinux-policy-targeted-1.17.30-3.15
from the official updates.  I am guessing that this is fixed in the .16 which
was issued later.  Can someone who knows what the bug actually is (Dan Walsh?)
say if it is fixed in .16?  The only changelog entry does not help:
  - Allow unconfined_t to execmod file_type



Note You need to log in before you can comment on or make changes to this bug.