FYI: new rawhide boot failure

Jim Meyering jim at meyering.net
Fri Jan 13 18:17:39 UTC 2012


Daniel J Walsh wrote:
> On 01/13/2012 11:42 AM, Daniel J Walsh wrote:
>> On 01/13/2012 06:59 AM, Frank Murphy wrote:
>>> On 13/01/12 11:46, Jim Meyering wrote:
>>>> Just a heads up.
>>
>>> Ran into it yesterday:
>>> https://lists.fedoraproject.org/pipermail/test/2012-January/105084.html
>>
>>>  Thought it was systemd update from day before, but maybe it's
>>> the selinux\policy update.
>>
>>
>> It is caused by the systemd update, we are building an SELinux
>> policy to fix the problems.
> selinux-policy-3.10.0-74.2.fc17 is in Koji if anyone wants to try it
> out and see if they can successfully boot in enforcing mode.

Hi Dan,
Thanks for the quick work.
I've just done the following in an empty directory:

    koji download-build selinux-policy-3.10.0-74.2.fc17
    yum install *.rpm

I like the "Complete!" message at the end, but wonder if I should
worry about the intermediate "/usr/sbin/semodule: Failed!" message.

Here's the complete output:

-----------------------------
Loaded plugins: auto-update-debuginfo, langpacks, presto, refresh-packagekit
Setting up Install Process
Examining selinux-policy-3.10.0-74.2.fc17.noarch.rpm: selinux-policy-3.10.0-74.2.fc17.noarch
Marking selinux-policy-3.10.0-74.2.fc17.noarch.rpm as an update to selinux-policy-3.10.0-74.fc17.noarch
Examining selinux-policy-3.10.0-74.2.fc17.src.rpm: selinux-policy-3.10.0-74.2.fc17.src
Cannot add package selinux-policy-3.10.0-74.2.fc17.src.rpm to transaction. Not a compatible architecture: src
Examining selinux-policy-doc-3.10.0-74.2.fc17.noarch.rpm: selinux-policy-doc-3.10.0-74.2.fc17.noarch
Marking selinux-policy-doc-3.10.0-74.2.fc17.noarch.rpm to be installed
Examining selinux-policy-minimum-3.10.0-74.2.fc17.noarch.rpm: selinux-policy-minimum-3.10.0-74.2.fc17.noarch
Marking selinux-policy-minimum-3.10.0-74.2.fc17.noarch.rpm to be installed
Examining selinux-policy-mls-3.10.0-74.2.fc17.noarch.rpm: selinux-policy-mls-3.10.0-74.2.fc17.noarch
Marking selinux-policy-mls-3.10.0-74.2.fc17.noarch.rpm to be installed
Examining selinux-policy-targeted-3.10.0-74.2.fc17.noarch.rpm: selinux-policy-targeted-3.10.0-74.2.fc17.noarch
Marking selinux-policy-targeted-3.10.0-74.2.fc17.noarch.rpm as an update to selinux-policy-targeted-3.10.0-74.fc17.noarch
Resolving Dependencies
--> Running transaction check
---> Package selinux-policy.noarch 0:3.10.0-74.fc17 will be updated
---> Package selinux-policy.noarch 0:3.10.0-74.2.fc17 will be an update
---> Package selinux-policy-doc.noarch 0:3.10.0-74.2.fc17 will be installed
---> Package selinux-policy-minimum.noarch 0:3.10.0-74.2.fc17 will be installed
---> Package selinux-policy-mls.noarch 0:3.10.0-74.2.fc17 will be installed
--> Processing Dependency: policycoreutils-newrole >= 2.1.9-4 for package: selinux-policy-mls-3.10.0-74.2.fc17.noarch
--> Processing Dependency: setransd for package: selinux-policy-mls-3.10.0-74.2.fc17.noarch
---> Package selinux-policy-targeted.noarch 0:3.10.0-74.fc17 will be updated
---> Package selinux-policy-targeted.noarch 0:3.10.0-74.2.fc17 will be an update
--> Running transaction check
---> Package mcstrans.x86_64 0:0.3.2-1.fc15 will be installed
---> Package policycoreutils-newrole.x86_64 0:2.1.10-5.fc17 will be installed
--> Finished Dependency Resolution

Dependencies Resolved

=================================================================================
 Package                 Arch   Version          Repository                 Size
=================================================================================
Installing:
 selinux-policy-doc      noarch 3.10.0-74.2.fc17 /selinux-policy-doc-3.10.0-74.2.fc17.noarch
                                                                            14 M
 selinux-policy-minimum  noarch 3.10.0-74.2.fc17 /selinux-policy-minimum-3.10.0-74.2.fc17.noarch
                                                                           8.1 M
 selinux-policy-mls      noarch 3.10.0-74.2.fc17 /selinux-policy-mls-3.10.0-74.2.fc17.noarch
                                                                           7.8 M
Updating:
 selinux-policy          noarch 3.10.0-74.2.fc17 /selinux-policy-3.10.0-74.2.fc17.noarch
                                                                           8.9 M
 selinux-policy-targeted noarch 3.10.0-74.2.fc17 /selinux-policy-targeted-3.10.0-74.2.fc17.noarch
                                                                           8.1 M
Installing for dependencies:
 mcstrans                x86_64 0.3.2-1.fc15     rawhide                    98 k
 policycoreutils-newrole x86_64 2.1.10-5.fc17    rawhide                   122 k

Transaction Summary
=================================================================================
Install  3 Packages (+2 Dependent packages)
Upgrade  2 Packages

Total size: 47 M
Total download size: 220 k
Is this ok [y/N]: y
Downloading Packages:
(1/2): mcstrans-0.3.2-1.fc15.x86_64.rpm                   |  98 kB     00:00
(2/2): policycoreutils-newrole-2.1.10-5.fc17.x86_64.rpm   | 122 kB     00:00
---------------------------------------------------------------------------------
Total                                            116 kB/s | 220 kB     00:01
Running Transaction Check
Running Transaction Test
Transaction Test Succeeded
Running Transaction
  Updating   : selinux-policy-3.10.0-74.2.fc17.noarch                        1/9
  Installing : policycoreutils-newrole-2.1.10-5.fc17.x86_64                  2/9
  Installing : mcstrans-0.3.2-1.fc15.x86_64                                  3/9
  Installing : selinux-policy-mls-3.10.0-74.2.fc17.noarch                    4/9
  Installing : selinux-policy-doc-3.10.0-74.2.fc17.noarch                    5/9
  Installing : selinux-policy-minimum-3.10.0-74.2.fc17.noarch                6/9
libsepol.print_missing_requirements: xguest's global requirements were not met: type/attribute config_home_t (No such file or directory).
libsemanage.semanage_link_sandbox: Link packages failed (No such file or directory).
/usr/sbin/semodule:  Failed!
  Updating   : selinux-policy-targeted-3.10.0-74.2.fc17.noarch               7/9
  Cleanup    : selinux-policy-targeted-3.10.0-74.fc17.noarch                 8/9
  Cleanup    : selinux-policy-3.10.0-74.fc17.noarch                          9/9
  Verifying  : selinux-policy-mls-3.10.0-74.2.fc17.noarch                    1/9
  Verifying  : mcstrans-0.3.2-1.fc15.x86_64                                  2/9
  Verifying  : selinux-policy-doc-3.10.0-74.2.fc17.noarch                    3/9
  Verifying  : selinux-policy-3.10.0-74.2.fc17.noarch                        4/9
  Verifying  : selinux-policy-minimum-3.10.0-74.2.fc17.noarch                5/9
  Verifying  : policycoreutils-newrole-2.1.10-5.fc17.x86_64                  6/9
  Verifying  : selinux-policy-targeted-3.10.0-74.2.fc17.noarch               7/9
  Verifying  : selinux-policy-3.10.0-74.fc17.noarch                          8/9
  Verifying  : selinux-policy-targeted-3.10.0-74.fc17.noarch                 9/9

Installed:
  selinux-policy-doc.noarch 0:3.10.0-74.2.fc17
  selinux-policy-minimum.noarch 0:3.10.0-74.2.fc17
  selinux-policy-mls.noarch 0:3.10.0-74.2.fc17

Dependency Installed:
  mcstrans.x86_64 0:0.3.2-1.fc15  policycoreutils-newrole.x86_64 0:2.1.10-5.fc17

Updated:
  selinux-policy.noarch 0:3.10.0-74.2.fc17
  selinux-policy-targeted.noarch 0:3.10.0-74.2.fc17

Complete!


More information about the devel mailing list