SCIENTIFIC-LINUX-DEVEL Archives

December 2011

SCIENTIFIC-LINUX-DEVEL@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Nelson Marques <[log in to unmask]>
Reply To:
Nelson Marques <[log in to unmask]>
Date:
Mon, 19 Dec 2011 21:35:10 +0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (117 lines)
I subscribe, it doesn't happen on a 6.2 system... _BUT_ on one email
above, someone was complaining on errors... I wonder if:

6.1 -> selinux-policy-3.7.19-93.el6_1.7.noarch

6.2 -> selinux-policy-3.7.19-126.el6_2.3.noarch


It seems to me it's a failed update, but not for sure an upstream bug.

NM


2011/12/19 Alan Bartlett <[log in to unmask]>:
> On 19 December 2011 20:34, Morten Stevens <[log in to unmask]> wrote:
>> On 19.12.2011 21:07, Pat Riehecky wrote:
>>>
>>> On 12/19/2011 09:07 AM, Stephan Wiesand wrote:
>>>>
>>>> On Dec 17, 2011, at 14:40 , Morten Stevens wrote:
>>>>
>>>>> On 17.12.2011 03:30, Steven Haigh wrote:
>>>>>>
>>>>>> I noticed that all my SL6x systems have updated to the following
>>>>>> selinux packages overnight:
>>>>>> selinux-policy           noarch  3.7.19-126.el6 sl6x-security  771 k
>>>>>> selinux-policy-targeted  noarch  3.7.19-126.el6 sl6x-security  2.5 M
>>>>>>
>>>>>> In the email logs on every system I notice:
>>>>>> SELinux:  Could not downgrade policy file
>>>>>> /etc/selinux/targeted/policy/policy.24, searching for an older
>>>>>> version.
>>>>>> SELinux:  Could not open policy file<=
>>>>>> /etc/selinux/targeted/policy/policy.24:  No such file or directory
>>>>>> load_policy:  Can't load policy:  No such file or directory
>>>>>>
>>>>>> As I usually disable SELinux on all my systems, I'm not sure if this
>>>>>> will have any effect for those who still run with SELinux enabled -
>>>>>> but it seems strange so I thought I'd report it...
>>>>>
>>>>> This is an upstream bug... I see this error message on all my systems.
>>>>
>>>> Hmm... I don't observe this on my systems, whether or not SELinux is
>>>> disabled.
>>>>
>>>>        Stephan
>>>>
>>> I will echo Stephan's observations on this.  I checked 4 systems (2 -
>>> i386, 2 - x86_64; one enforcing one disabled for each arch) and I was
>>> unable to generate the error listed.
>>>
>>> Pat
>>
>>
>> Hi,
>>
>> That's strange ... I see this error message on every el6 based system.
>>
>> For example:
>>
>> [root@x86-014 ~]# cat /etc/redhat-release
>> Red Hat Enterprise Linux Server release 6.1 (Santiago)
>>
>> [root@x86-014 ~]# sestatus
>> SELinux status:                 disabled
>>
>> [root@x86-014 ~]# yum update
>>
>> ...
>>
>>  Updating   : selinux-policy-targeted-3.7.19-126.el6_2.3.noarch      99/247
>> SELinux:  Could not downgrade policy file
>> /etc/selinux/targeted/policy/policy.24, searching for an older version.
>> SELinux:  Could not open policy file <=
>> /etc/selinux/targeted/policy/policy.24:  No such file or directory
>>
>> Best regards,
>>
>> Morten
>
> Not seen / experienced on a RHEL 6.2 system --
>
> [quote]
> [ajb@Duo2 ~]$ uname -r
> 2.6.32-220.el6.x86_64
> [ajb@Duo2 ~]$ cat /etc/issue
> Red Hat Enterprise Linux Server release 6.2 (Santiago)
> Kernel \r on an \m
>
> [ajb@Duo2 ~]$ rpm -qa redhat-release\*
> redhat-release-server-6Server-6.2.0.3.el6.x86_64
> [ajb@Duo2 ~]$ rpm -qa \*selinux\*
> selinux-policy-3.7.19-126.el6_2.3.noarch
> selinux-policy-targeted-3.7.19-126.el6_2.3.noarch
> libselinux-utils-2.0.94-5.2.el6.x86_64
> libselinux-2.0.94-5.2.el6.x86_64
> libselinux-python-2.0.94-5.2.el6.x86_64
> [ajb@Duo2 ~]$ sestatus
> SELinux status:                 enabled
> SELinuxfs mount:                /selinux
> Current mode:                   enforcing
> Mode from config file:          enforcing
> Policy version:                 24
> Policy from config file:        targeted
> [ajb@Duo2 ~]$
> [/quote]
>
> Alan.



-- 
Nelson Marques

/* http://www.marques.so
  [log in to unmask] */

ATOM RSS1 RSS2