fixfiles relabel errors

Brian Millett bpm at ec-group.com
Fri Apr 9 14:36:42 UTC 2004


> On Fri, 2004-04-09 at 10:19, Brian Millett wrote:
>> Now, I have SELINUX=disabled in the /etc/sysconfig/selinux.  Is this
>> "normal" behavior?
>
> If you have SELinux disabled, why are you trying to relabel your
> filesystems?  Of course it cannot check the contexts; you have no policy
> loaded.
>

Well, I guess I am finding landmines by walking in the field.  I am having
messages when I rpm add a new package and I thought that maybe I needed to
relabel.  I guess not.

[root at mktg6nt selinux]# rpm -Uvh
http://download.fedora.redhat.com/pub/fedora/linux/core/development/i386/Fedora/RPMS/xmms-flac-1.1.0-4.i386.rpm
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:default_t on line number 39
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:root_t on line number 44
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:home_root_t on line number 53
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:home_root_t on line number 54
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_home_dir_t on line number 55
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_home_dir_t on line number 56
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_home_t on line number 57
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_home_t on line number 58
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mnt_t on line number 62
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_t on line number 67
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:catman_t on line number 68
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:catman_t on line number 69
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_yp_t on line number 70
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_lib_t on line number 71
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_lib_nfs_t on line number 72
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tetex_data_t on line number 73
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tetex_data_t on line number 74
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_lock_t on line number 75
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tmp_t on line number 76
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tmp_t on line number 78
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 80
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:shlib_t on line number 81
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 86
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ls_exec_t on line number 87
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lib_t on line number 88
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ld_so_t on line number 89
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:shlib_t on line number 90
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:etc_t on line number 91
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 96
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:shell_exec_t on line number 97
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:shell_exec_t on line number 98
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:shell_exec_t on line number 99
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:shell_exec_t on line number 100
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:shell_exec_t on line number 101
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:shell_exec_t on line number 102
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ls_exec_t on line number 103
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:boot_t on line number 108
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:system_map_t on line number 109
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:boot_runtime_t on line number 110
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:device_t on line number 115
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cpu_device_t on line number 117
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sbin_t on line number 118
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:null_device_t on line number 119
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:null_device_t on line number 120
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:zero_device_t on line number 121
....
[snip about 1000 lines]
..
Retrieving
http://download.fedora.redhat.com/pub/fedora/linux/core/development/i386/Fedora/RPMS/xmms-flac-1.1.0-4.i386.rpm
Preparing...                ###########################################
[100%]
   1:xmms-flac              ###########################################
[100%]
[root at mktg6nt selinux]#


-- 
Brian Millett
Enterprise Consulting Group  "Shifts in paradigms
(314) 205-9030           often cause nose bleeds."
bpmATec-groupDOTcom                     Greg Glenn







More information about the fedora-devel-list mailing list