LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Fedora
User Name
Password
Fedora This forum is for the discussion of the Fedora Project.

Notices


Reply
  Search this Thread
Old 04-29-2004, 05:24 PM   #1
JDGBOLT
LQ Newbie
 
Registered: Apr 2004
Posts: 1

Rep: Reputation: 0
Problems installing RPM's on Fedora Core 2 Test 3


Hi, I just recently installed Fedora Linux Core 2 Test 3, the recently released one. And I cannot seem to be able to install RPM's either through the GUI or through the Console. There is no application associated to them in the gui, and when I try to install them with the rpm -i ... command, it will not install, and I get lots of errors like this...

/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_exec_t on line number 1711
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_exec_t on line number 1712
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_exec_t on line number 1713
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_exec_t on line number 1714
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_exec_t on line number 1715
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_user_exec_t on line number 1716
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_user_exec_t on line number 1717
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_device_t on line number 1719
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_device_t on line number 1720
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_device_t on line number 1721
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_sys_conf_t on line number 1723
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_sys_conf_t on line number 1724
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_user_exec_t on line number 1726
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_user_exec_t on line number 1727
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_user_file_t on line number 1739
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_user_file_t on line number 1740
/etc/security/selinux/file_contexts: invalid context system_u:object_r:vmware_user_conf_t on line number 1741
/etc/security/selinux/file_contexts: invalid context system_u:object_r:watchdog_exec_t on line number 1743
/etc/security/selinux/file_contexts: invalid context system_u:object_r:watchdog_device_t on line number 1744
/etc/security/selinux/file_contexts: invalid context system_u:object_r:watchdog_log_t on line number 1745
/etc/security/selinux/file_contexts: invalid context system_u:object_r:watchdog_var_run_t on line number 1746
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xauth_exec_t on line number 1748
/etc/security/selinux/file_contexts: invalid context system_u:object_r:user_home_xauth_t on line number 1749
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xdm_exec_t on line number 1751
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xdm_exec_t on line number 1752
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xdm_exec_t on line number 1753
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xserver_log_t on line number 1754
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xserver_log_t on line number 1755
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xserver_log_t on line number 1756
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xserver_log_t on line number 1757
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xdm_tmp_t on line number 1758
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xsession_exec_t on line number 1759
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xdm_rw_etc_t on line number 1760
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xsession_exec_t on line number 1761
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xsession_exec_t on line number 1762
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xsession_exec_t on line number 1763
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xsession_exec_t on line number 1764
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xsession_exec_t on line number 1765
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xsession_exec_t on line number 1766
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xdm_var_run_t on line number 1767
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xdm_var_run_t on line number 1768
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xdm_var_lib_t on line number 1769
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xdm_var_lib_t on line number 1770
/etc/security/selinux/file_contexts: invalid context system_u:object_r:bin_t on line number 1775
/etc/security/selinux/file_contexts: invalid context system_u:object_r:bin_t on line number 1776
/etc/security/selinux/file_contexts: invalid context system_u:object_r:bin_t on line number 1777
/etc/security/selinux/file_contexts: invalid context system_u:object_r:bin_t on line number 1778
/etc/security/selinux/file_contexts: invalid context system_u:object_r:bin_t on line number 1782
/etc/security/selinux/file_contexts: invalid context system_u:object_r:bin_t on line number 1783
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xdm_var_run_t on line number 1784
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xdm_var_run_t on line number 1785
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xfs_tmp_t on line number 1787
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xfs_exec_t on line number 1788
/etc/security/selinux/file_contexts: invalid context system_u:object_r:agp_device_t on line number 1790
/etc/security/selinux/file_contexts: invalid context system_u:object_r:dri_device_t on line number 1791
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xserver_exec_t on line number 1792
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xserver_exec_t on line number 1793
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xserver_exec_t on line number 1794
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xserver_exec_t on line number 1795
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xserver_exec_t on line number 1796
/etc/security/selinux/file_contexts: invalid context system_u:object_r:var_lib_xkb_t on line number 1797
/etc/security/selinux/file_contexts: invalid context system_u:object_r:var_lib_xkb_t on line number 1798
/etc/security/selinux/file_contexts: invalid context system_u:object_r:var_lib_xkb_t on line number 1799
/etc/security/selinux/file_contexts: invalid context system_u:object_r:bin_t on line number 1800
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xserver_log_t on line number 1801
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xserver_log_t on line number 1802
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xserver_exec_t on line number 1803
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xdm_xserver_tmp_t on line number 1804
/etc/security/selinux/file_contexts: invalid context system_u:object_r:xdm_xserver_tmp_t on line number 1806
/etc/security/selinux/file_contexts: invalid context system_u:object_r:ypbind_exec_t on line number 1809
/etc/security/selinux/file_contexts: invalid context system_u:object_r:ypserv_exec_t on line number 1811
/etc/security/selinux/file_contexts: invalid context system_u:object_r:ypserv_conf_t on line number 1812
/etc/security/selinux/file_contexts: invalid context system_u:object_r:zebra_exec_t on line number 1814
/etc/security/selinux/file_contexts: invalid context system_u:object_r:zebra_exec_t on line number 1815
/etc/security/selinux/file_contexts: invalid context system_u:object_r:zebra_log_t on line number 1816
/etc/security/selinux/file_contexts: invalid context system_u:object_r:zebra_conf_t on line number 1817
/etc/security/selinux/file_contexts: invalid context root:object_r:staff_home_dir_t on line number 1823
/etc/security/selinux/file_contexts: invalid context root:object_r:staff_home_t on line number 1824
/etc/security/selinux/file_contexts: invalid context root:object_r:httpd_staff_content_t on line number 1825
/etc/security/selinux/file_contexts: invalid context root:object_r:staff_gpg_secret_t on line number 1826
/etc/security/selinux/file_contexts: invalid context root:object_r:staff_home_irc_t on line number 1827
/etc/security/selinux/file_contexts: invalid context root:object_r:staff_mozilla_rw_t on line number 1828
/etc/security/selinux/file_contexts: invalid context root:object_r:staff_mozilla_rw_t on line number 1829
/etc/security/selinux/file_contexts: invalid context root:object_r:staff_mozilla_rw_t on line number 1830
/etc/security/selinux/file_contexts: invalid context root:object_r:staff_screensaver_rw_t on line number 1831
/etc/security/selinux/file_contexts: invalid context root:object_r:staff_home_screen_t on line number 1832
/etc/security/selinux/file_contexts: invalid context root:object_r:staff_home_ssh_t on line number 1833
/etc/security/selinux/file_contexts: invalid context root:object_r:staff_home_xauth_t on line number 1834
/etc/security/selinux/file_contexts: invalid context system_u:object_r:default_context_t on line number 1835
/etc/security/selinux/file_contexts: invalid context system_u:object_r:amanda_recover_dir_t on line number 1836

Any help would be appreciated. Should I just go downgrade to the RC1 release?

Thanks,

JDGBOLT
 
Old 04-29-2004, 05:40 PM   #2
kpex
Member
 
Registered: Apr 2004
Distribution: Slackware -current, Gentoo, FC3
Posts: 41

Rep: Reputation: 15
These error messages are related to the selinux that is now disabled by default in FC2T3. See the fedora-test mailing list for more information. Although I don't fully understand selinux, I can tell you that if you don't receive any other error messages, the rpm has installed successfully and you don't have to worry about these.

If you want to check if the rpm has been installed afterwards, you can always do $ rpm -qa rpmname*

where rpmname is the first several letters of the package you are trying to install.
 
Old 04-30-2004, 03:24 AM   #3
jon-do
Member
 
Registered: Feb 2004
Distribution: Red 9, FC 2 Test 3
Posts: 98

Rep: Reputation: 16
edit your /etc/grub.conf and add this to it selinux=0 so it should look like this
kernel /vmlinuz-2.6.5-1.327 ro root=/dev/hda10 acpi=on selinux=0 rhgb

save and reboot. It should have been disabled as default but it is not
 
Old 04-30-2004, 11:31 AM   #4
FunkyRes
Member
 
Registered: Mar 2004
Distribution: CentOS
Posts: 174

Rep: Reputation: 30
Even disabled you will get selinux messages when installing rpm's.

Don't worry about them - and you don't need to add the line to grub - which will make it very difficult to turn on selinux without a fresh install if you ever want to.

[mpeters@devel mpeters]$ cat /etc/sysconfig/selinux
SELINUX=disabled
[mpeters@devel mpeters]$

THAT's the proper way to disable it if it is enabled (make sure your /etc/sysconfig/selinux file looks like mine).
You'll still get the warnings - don't worry about them. That's what test release is all about.
 
  


Reply


Thread Tools Search this Thread
Search this Thread:

Advanced Search

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Problem Installing ethereal rpm's for fedora core 4 stephenwalter Linux - Networking 6 05-17-2006 04:10 AM
Help installing RPM's on Fedora Core 1 rock9604 Linux - Software 3 05-04-2004 03:52 PM
Installing fedora core test 1.91 i386 omgwtf Fedora - Installation 13 04-18-2004 04:51 AM
Pooblems installing fedora core 2 test 1 rugbydude Fedora 2 04-09-2004 04:41 AM
Installing Fedora Core 2 Test without cd-rom Jami Fedora - Installation 0 04-05-2004 01:25 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Fedora

All times are GMT -5. The time now is 11:33 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration