Bug 586282 - Error during update of selinux-policy
Summary: Error during update of selinux-policy
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-04-27 08:46 UTC by Joachim Backes
Modified: 2010-05-04 23:55 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.7.19-10.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-04 23:55:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Joachim Backes 2010-04-27 08:46:25 UTC
Description of problem:


Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 Joachim Backes 2010-04-27 08:50:52 UTC
Running yum update issues error messages:

Updating       : policycoreutils-python-2.0.82-8.fc13.i686             20/106 
Traceback (most recent call last):
  File "/usr/bin/sepolgen-ifgen", line 126, in <module>
    sys.exit(main())
  File "/usr/bin/sepolgen-ifgen", line 103, in main
    attrs = get_attrs()
  File "/usr/bin/sepolgen-ifgen", line 64, in get_attrs
    policy_path = selinux.selinux_binary_policy_path() + "." + str(selinux.security_policyvers())
OSError: [Errno 2] No such file or directory
Traceback (most recent call last):
  File "/usr/bin/sepolgen-ifgen", line 126, in <module>
    sys.exit(main())
  File "/usr/bin/sepolgen-ifgen", line 103, in main
    attrs = get_attrs()
  File "/usr/bin/sepolgen-ifgen", line 64, in get_attrs
    policy_path = selinux.selinux_binary_policy_path() + "." + str(selinux.security_policyvers())
OSError: [Errno 2] No such file or directory

The same happens when updating policycoreutils-python-2.0.82-8.fc13.i686.

Comment 2 cschwangler 2010-04-27 10:16:57 UTC
I am getting a different message:

  Updating       : policycoreutils-python-2.0.82-8.fc13.i686                                                           43/114 
libsepol.policydb_index_others: security:  9 users, 13 roles, 3203 types, 156 bools
libsepol.policydb_index_others: security: 1 sens, 1024 cats
libsepol.policydb_index_others: security:  77 classes, 194683 rules, 231936 cond rules
missing attribute admin_userdomain
missing attribute $1_usertype
libsepol.policydb_index_others: security:  9 users, 13 roles, 3203 types, 156 bools
libsepol.policydb_index_others: security: 1 sens, 1024 cats
libsepol.policydb_index_others: security:  77 classes, 194683 rules, 231936 cond rules
missing attribute admin_userdomain
missing attribute $1_usertype
  Updating       : gvfs-gphoto2-1.6.1-2.fc13.i686                                                                      44/114

Comment 3 Joachim Backes 2010-04-27 10:25:25 UTC
But: the installation of policycoreutils-python is done hereafter (despite error messages).

Comment 4 Daniel Walsh 2010-04-27 13:17:33 UTC
Joachim are you on a disabled SELinux box?

Comment 5 Daniel Walsh 2010-04-27 13:28:41 UTC
Second message is fixed in policycoreutils-python-2.0.82-9.fc13.i686

Comment 6 Joachim Backes 2010-04-27 13:47:10 UTC
(In reply to comment #4)
> Joachim are you on a disabled SELinux box?    

Yes!

cat /etc/selinux/config 
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#	enforcing - SELinux security policy is enforced.
#	permissive - SELinux prints warnings instead of enforcing.
#	disabled - SELinux is fully disabled.
SELINUX=disabled
# SELINUXTYPE= type of policy in use. Possible values are:
#	targeted - Only targeted network daemons are protected.
#	strict - Full SELinux protection.
SELINUXTYPE=targeted

Comment 7 Daniel Walsh 2010-04-27 14:12:42 UTC
Fixed in policycoreutils-2.0.82-10.f13

Comment 8 cschwangler 2010-04-28 06:07:50 UTC
I can confirm that today's update with policycoreutils-2.0.82-10.f13 went without any errors.

Comment 9 Joachim Backes 2010-04-28 06:47:23 UTC
(In reply to comment #8)
> I can confirm that today's update with policycoreutils-2.0.82-10.f13 went
> without any errors.    

I'm wondering about the repo from which you updated: fedora-updates-testing.repo is enabled by standard, and the latest policycoreutils update is
policycoreutils-2.0.82-9.fc13.i686 :-)

Comment 10 cschwangler 2010-04-28 12:36:41 UTC
koji (http://koji.fedoraproject.org/koji/buildinfo?buildID=169026).

Comment 11 Daniel Walsh 2010-04-28 13:04:05 UTC
Please update karma

Comment 12 Fedora Update System 2010-04-30 20:07:55 UTC
selinux-policy-3.7.19-10.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-10.fc13

Comment 13 Fedora Update System 2010-04-30 23:50:26 UTC
selinux-policy-3.7.19-10.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-10.fc13

Comment 14 Fedora Update System 2010-05-04 23:55:34 UTC
selinux-policy-3.7.19-10.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.