Bug 1610114 - [abrt] policycoreutils-python-utils: get_installed_policy(): __init__.py:130:get_installed_policy:ValueError: No SELinux Policy installed
Summary: [abrt] policycoreutils-python-utils: get_installed_policy(): __init__.py:130:...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: policycoreutils
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Petr Lautrbach
QA Contact: Fedora Extras Quality Assurance
URL: https://retrace.fedoraproject.org/faf...
Whiteboard: abrt_hash:3e0bea5cd8c217d37f5a07b4c84...
: 1548037 1565057 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-07-31 01:57 UTC by Sumit Kumar Sharma
Modified: 2023-09-14 04:32 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-05-29 00:05:20 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: backtrace (798 bytes, text/plain)
2018-07-31 01:57 UTC, Sumit Kumar Sharma
no flags Details
File: cgroup (399 bytes, text/plain)
2018-07-31 01:57 UTC, Sumit Kumar Sharma
no flags Details
File: cpuinfo (1.38 KB, text/plain)
2018-07-31 01:57 UTC, Sumit Kumar Sharma
no flags Details
File: environ (4.69 KB, text/plain)
2018-07-31 01:57 UTC, Sumit Kumar Sharma
no flags Details
File: mountinfo (4.00 KB, text/plain)
2018-07-31 01:57 UTC, Sumit Kumar Sharma
no flags Details
File: namespaces (129 bytes, text/plain)
2018-07-31 01:57 UTC, Sumit Kumar Sharma
no flags Details
File: open_fds (246 bytes, text/plain)
2018-07-31 01:57 UTC, Sumit Kumar Sharma
no flags Details
File: screencast-07-31-2018-07:22:30 AM.webm (4.54 MB, application/octet-stream)
2018-07-31 01:58 UTC, Sumit Kumar Sharma
no flags Details
File: screencast-07-31-2018-07:23:01 AM.webm (24.26 KB, application/octet-stream)
2018-07-31 01:58 UTC, Sumit Kumar Sharma
no flags Details

Description Sumit Kumar Sharma 2018-07-31 01:57:31 UTC
Version-Release number of selected component:
policycoreutils-python-utils-2.8-1.fc28

Additional info:
reporter:       libreport-2.9.5
cmdline:        /usr/bin/python3 -Es /sbin/semanage fcontext -d -t rpm_exec_t /usr/share/dnfdaemon/dnfdaemon-system
crash_function: get_installed_policy
exception_type: ValueError
executable:     /sbin/semanage
interpreter:    python3-3.6.6-1.fc28.x86_64
kernel:         4.17.9-200.fc28.x86_64
runlevel:       N 5
type:           Python3
uid:            0

Truncated backtrace:
__init__.py:130:get_installed_policy:ValueError: No SELinux Policy installed

Traceback (most recent call last):
  File "/sbin/semanage", line 28, in <module>
    import seobject
  File "/usr/lib/python3.6/site-packages/seobject.py", line 34, in <module>
    import sepolicy
  File "/usr/lib/python3.6/site-packages/sepolicy/__init__.py", line 165, in <module>
    raise e
  File "/usr/lib/python3.6/site-packages/sepolicy/__init__.py", line 161, in <module>
    policy_file = get_installed_policy()
  File "/usr/lib/python3.6/site-packages/sepolicy/__init__.py", line 130, in get_installed_policy
    raise ValueError(_("No SELinux Policy installed"))
ValueError: No SELinux Policy installed

Local variables in innermost frame:
policies: []
path: '//etc/selinux/targeted/policy/policy'
root: '/'

Comment 1 Sumit Kumar Sharma 2018-07-31 01:57:38 UTC
Created attachment 1471659 [details]
File: backtrace

Comment 2 Sumit Kumar Sharma 2018-07-31 01:57:40 UTC
Created attachment 1471660 [details]
File: cgroup

Comment 3 Sumit Kumar Sharma 2018-07-31 01:57:41 UTC
Created attachment 1471661 [details]
File: cpuinfo

Comment 4 Sumit Kumar Sharma 2018-07-31 01:57:43 UTC
Created attachment 1471662 [details]
File: environ

Comment 5 Sumit Kumar Sharma 2018-07-31 01:57:45 UTC
Created attachment 1471663 [details]
File: mountinfo

Comment 6 Sumit Kumar Sharma 2018-07-31 01:57:47 UTC
Created attachment 1471664 [details]
File: namespaces

Comment 7 Sumit Kumar Sharma 2018-07-31 01:57:49 UTC
Created attachment 1471665 [details]
File: open_fds

Comment 8 Sumit Kumar Sharma 2018-07-31 01:58:11 UTC
Created attachment 1471666 [details]
File: screencast-07-31-2018-07:22:30 AM.webm

Comment 9 Sumit Kumar Sharma 2018-07-31 01:58:15 UTC
Created attachment 1471667 [details]
File: screencast-07-31-2018-07:23:01 AM.webm

Comment 10 Vit Mojzis 2018-11-23 17:04:08 UTC
Thank you for reporting the issue.
Cold you please provide the output of the following commands?

# sestatus

# dnf list "selinux-policy*"

Also, it would help if you could specify under what circumstances the traceback appeared.

Comment 11 Vit Mojzis 2018-11-28 08:50:40 UTC
*** Bug 1548037 has been marked as a duplicate of this bug. ***

Comment 12 Vit Mojzis 2018-11-29 12:29:20 UTC
*** Bug 1565057 has been marked as a duplicate of this bug. ***

Comment 13 Ben Cotton 2019-05-02 19:28:41 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 14 Ben Cotton 2019-05-29 00:05:20 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 15 Red Hat Bugzilla 2023-09-14 04:32:23 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days


Note You need to log in before you can comment on or make changes to this bug.