Invalid context?

Rich Ibbotson richibb at rochester.rr.com
Sun May 9 13:05:19 UTC 2004


Tom Mitchell wrote:
> On Wed, May 05, 2004 at 04:47:04PM -0400, Wayne Steenburg wrote:
> 
>>On Tue, 2004-05-04 at 23:16, Joshua Adam Ginsberg wrote:
>>
>>>Hello --
>>>
>>>I must admit I'm a bit of a newbie when it comes to SELinux, but every
>>>time I try to install a package, I get about a hundred lines of
>>>"/etc/security/selinux/file_contexts:  invalid context foo on line
>>>number ###" with foo and ### different on each line. From reading the
>>>archives, I gather I can boot with selinux=0 to avert the problem, but I
>>>also gather that wouldn't be desirable. This is a brand, spankin' new
>>>installation of FC2T3, so I'm wondering if I've done something wrong or
>>>are doing something wrong. Thanks!
>>>
>>
>>The selinux=0 kernel option is not supported as of 2.6.5-1.349 . 
>>Setting SELINUX=disabled in /etc/sysconfig/selinux is the "new and
>>improved" way :)
>>
> 
> 
> How...
> 
>    # rpm -q --whatprovides /etc/sysconfig/selinux
>    file /etc/sysconfig/selinux is not owned by any package
> 
> does this file get built I see no obvious clue running 2.6.5-1.356?
> 

Glad to hear it's not just me.  I have the same problem with kernel 
2.6.5-1.351.  Creating the file and adding SELINUX=disabled has no 
effect, at least with that kernel.  I still get error messages when 
using rpm.

BTW, If you uninstall the "policy" rpm (the one that owns everything 
under /etc/security/selinux/file_contexts), you'll only get one error 
message saying that /etc/security/selinux/file_contexts doesn't exist. 
Definitely not a fix, as selinux is apparently still enabled, and I 
don't know what the side effects are, but at least you don't get swamped 
with error messages that way.

Can anyone explain how to get the "correct" version of 
/etc/sysconfig/selinux and/or how to configure it?





More information about the fedora-test-list mailing list