YUM UPDATE and bind-chroot

Andrew W. Donoho awd at DDG.com
Tue Dec 12 19:19:25 UTC 2006


On Dec 12, 2006, at 12:35, Todd Zullinger wrote:

>> selinux-policy-strict-1.27.1-2.27


Todd,

	Thank you for removing the scales from my blind eyes. Now here's  
what I tried to remove it.


[awd at Iorek ~]$ sudo yum remove selinux-policy-strict-1.27.1-2.27
Password:
Loading "installonlyn" plugin
Setting up Remove Process
Resolving Dependencies
--> Populating transaction set with selected packages. Please wait.
---> Package selinux-policy-strict.noarch 0:1.27.1-2.27 set to be erased
--> Running transaction check

Dependencies Resolved

======================================================================== 
=====
Package                 Arch       Version          Repository         
Size
======================================================================== 
=====
Removing:
selinux-policy-strict   noarch     1.27.1-2.27       
installed          14 M

Transaction Summary
======================================================================== 
=====
Install      0 Package(s)
Update       0 Package(s)
Remove       1 Package(s)

Is this ok [y/N]: y
Downloading Packages:
Running Transaction Test
Finished Transaction Test
Transaction Test Succeeded
Running Transaction
   Removing  : selinux-policy-strict        #########################  
[1/1]
libsemanage.semanage_direct_remove: Module bootloader was not found.
semodule:  Failed on bootloader!
error: %trigger(selinux-policy-strict-2.4.6-1.fc6.noarch) scriptlet  
failed, exit status 1

Removed: selinux-policy-strict.noarch 0:1.27.1-2.27
Complete!



Other than that curious selinux error message, things look like they  
worked. (BTW, selinux is disabled on this system [SELINUX=disabled  
in /etc/selinux/config].)


But it didn't work.

[awd at Iorek ~]$ sudo rpm -qa |grep selinux
selinux-policy-strict-1.27.1-2.27
libselinux-python-1.30.29-2
selinux-policy-2.4.6-1.fc6
libselinux-1.30.29-2
libselinux-devel-1.30.29-2
libselinux-1.30.29-2
selinux-policy-strict-2.4.6-1.fc6
selinux-policy-targeted-2.4.6-1.fc6


After rebuilding the rpm database, the order selinux packages listed  
changed.

[awd at Iorek ~]$ sudo rpm --rebuilddb
[awd at Iorek ~]$ sudo rpm -qa |grep selinux
libselinux-devel-1.30.29-2
selinux-policy-strict-2.4.6-1.fc6
selinux-policy-strict-1.27.1-2.27
libselinux-python-1.30.29-2
selinux-policy-2.4.6-1.fc6
libselinux-1.30.29-2
selinux-policy-targeted-2.4.6-1.fc6
libselinux-1.30.29-2


And it could not be removed via rpm either.


[awd at Iorek ~]$ sudo rpm -e selinux-policy-strict-1.27.1-2.27
libsemanage.semanage_direct_remove: Module bootloader was not found.
semodule:  Failed on bootloader!
error: %trigger(selinux-policy-strict-2.4.6-1.fc6.noarch) scriptlet  
failed, exit status 1



Once again, thank you for helping.

Andrew

____________________________________
Andrew W. Donoho
awd at DDG.com, PGP Key ID: 0x81D0F250
+1 (512) 453-6652 (o), +1 (512) 750-7596 (m)

"To take no detours from the high road of reason and social  
responsibility."
     -- Marcus Aurelius




More information about the fedora-list mailing list