test3: I thought selinux was disabled

Brian Bober netdemonz at yahoo.com
Wed May 5 18:18:28 UTC 2004


I just installed test3 fresh. Why do I get these kinds of messages when I run
up2date for the first time and start downloading packages? Are these the
replacement for AVC errors, or are these something different?:

/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_home_spamassassin_t on line number 1600
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:spamc_exec_t on line number 1601
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:spamd_exec_t on line number 1602
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:spamd_exec_t on line number 1603
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:spamd_exec_t on line number 1604
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:speedmgmt_exec_t on line number 1606
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:squid_exec_t on line number 1608
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:squid_cache_t on line number 1609
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:squid_cache_t on line number 1610
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_log_squid_t on line number 1611
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:squid_conf_t on line number 1612
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:squid_var_run_t on line number 1613
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:squid_conf_t on line number 1614
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ssh_agent_exec_t on line number 1616
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ssh_exec_t on line number 1618
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ssh_keygen_exec_t on line number 1619
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sshd_key_t on line number 1621
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sshd_key_t on line number 1622
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sshd_key_t on line number 1623
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sshd_key_t on line number 1624
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sshd_exec_t on line number 1625
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_home_ssh_t on line number 1626
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_home_ssh_t on line number 1627
/etc/security/selinux/file_contexts:  invalid context system_u:object_r:bin_t
on line number 1629
/etc/security/selinux/file_contexts:  invalid context system_u:object_r:bin_t
on line number 1630
/etc/security/selinux/file_contexts:  invalid context system_u:object_r:bin_t
on line number 1631
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:su_exec_t on line number 1633
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sudo_exec_t on line number 1635
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:shell_exec_t on line number 1636
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sulogin_exec_t on line number 1638
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sxid_exec_t on line number 1640
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sxid_log_t on line number 1641
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sxid_log_t on line number 1642
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sxid_exec_t on line number 1643
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sxid_log_t on line number 1644
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:syslogd_exec_t on line number 1646
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:syslogd_exec_t on line number 1647
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:syslogd_exec_t on line number 1648
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:syslogd_exec_t on line number 1649
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:devlog_t on line number 1650
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:devlog_t on line number 1651
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:syslogd_var_run_t on line number 1652
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sysstat_exec_t on line number 1654
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sysstat_exec_t on line number 1655
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sysstat_exec_t on line number 1656
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_log_sysstat_t on line number 1657
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_log_sysstat_t on line number 1658
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_log_sysstat_t on line number 1659
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tcpd_exec_t on line number 1661
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tftpd_exec_t on line number 1663
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tftpd_exec_t on line number 1664
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tftpdir_t on line number 1665
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tmpreaper_exec_t on line number 1667
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tmpreaper_exec_t on line number 1668
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:traceroute_exec_t on line number 1670
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:traceroute_exec_t on line number 1671
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:traceroute_exec_t on line number 1672
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:traceroute_exec_t on line number 1673
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:transproxy_exec_t on line number 1675
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:transproxy_var_run_t on line number 1676
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:udev_exec_t on line number 1678
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:udev_exec_t on line number 1679
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:udev_exec_t on line number 1680
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:udev_helper_exec_t on line number 1681
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:uml_switch_exec_t on line number 1683
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:uml_switch_var_run_t on line number 1684
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_uml_rw_t on line number 1685
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:updfstab_exec_t on line number 1690
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:etc_uptimed_t on line number 1692
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:uptimed_exec_t on line number 1693
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:uptimed_spool_t on line number 1694
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:usbmodules_exec_t on line number 1696
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:usbmodules_exec_t on line number 1697
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:useradd_exec_t on line number 1699
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:useradd_exec_t on line number 1700
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:useradd_exec_t on line number 1701
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:groupadd_exec_t on line number 1703
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:groupadd_exec_t on line number 1704
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:groupadd_exec_t on line number 1705
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:groupadd_exec_t on line number 1706
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:groupadd_exec_t on line number 1707
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:userhelper_conf_t on line number 1708
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:userhelper_exec_t on line number 1709
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:usernetctl_exec_t on line number 1711
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:utempter_exec_t on line number 1713
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1720
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1721
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1722
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1723
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1724
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1725
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1726
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1727
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1728
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1729
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1730
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_exec_t on line number 1731
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_exec_t on line number 1732
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_device_t on line number 1734
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_device_t on line number 1735
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_device_t on line number 1736
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_sys_conf_t on line number 1738
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_sys_conf_t on line number 1739
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_exec_t on line number 1741
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_exec_t on line number 1742
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_file_t on line number 1754
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_file_t on line number 1755
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_file_t on line number 1756
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_file_t on line number 1757
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_conf_t on line number 1758
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_conf_t on line number 1759
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:watchdog_exec_t on line number 1761
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:watchdog_device_t on line number 1762
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:watchdog_log_t on line number 1763
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:watchdog_var_run_t on line number 1764
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xauth_exec_t on line number 1766
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_home_xauth_t on line number 1767
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_home_xauth_t on line number 1768
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_exec_t on line number 1770
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_exec_t on line number 1771
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_exec_t on line number 1772
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_log_t on line number 1773
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_log_t on line number 1774
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_log_t on line number 1775
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_log_t on line number 1776
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_tmp_t on line number 1777
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xsession_exec_t on line number 1778
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_rw_etc_t on line number 1779
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xsession_exec_t on line number 1780
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xsession_exec_t on line number 1781
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xsession_exec_t on line number 1782
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xsession_exec_t on line number 1783
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xsession_exec_t on line number 1784
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xsession_exec_t on line number 1785
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_var_run_t on line number 1786
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_var_run_t on line number 1787
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_var_lib_t on line number 1788
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_var_lib_t on line number 1789
/etc/security/selinux/file_contexts:  invalid context system_u:object_r:bin_t
on line number 1794
/etc/security/selinux/file_contexts:  invalid context system_u:object_r:bin_t
on line number 1795
/etc/security/selinux/file_contexts:  invalid context system_u:object_r:bin_t
on line number 1796
/etc/security/selinux/file_contexts:  invalid context system_u:object_r:bin_t
on line number 1797
/etc/security/selinux/file_contexts:  invalid context system_u:object_r:bin_t
on line number 1801
/etc/security/selinux/file_contexts:  invalid context system_u:object_r:bin_t
on line number 1802
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_var_run_t on line number 1803
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_var_run_t on line number 1804
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xfs_tmp_t on line number 1806
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xfs_exec_t on line number 1807
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:agp_device_t on line number 1809
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dri_device_t on line number 1810
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_exec_t on line number 1811
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_exec_t on line number 1812
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_exec_t on line number 1813
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_exec_t on line number 1814
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_exec_t on line number 1815
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_lib_xkb_t on line number 1816
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_lib_xkb_t on line number 1817
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_lib_xkb_t on line number 1818
/etc/security/selinux/file_contexts:  invalid context system_u:object_r:bin_t
on line number 1819
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_log_t on line number 1820
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_log_t on line number 1821
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_exec_t on line number 1822
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_xserver_tmp_t on line number 1823
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_xserver_tmp_t on line number 1825
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ypbind_exec_t on line number 1828
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ypserv_exec_t on line number 1830
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ypserv_conf_t on line number 1831
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:zebra_exec_t on line number 1833
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:zebra_exec_t on line number 1834
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:zebra_log_t on line number 1835
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:zebra_conf_t on line number 1836
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_home_dir_t on line number 1842
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_home_t on line number 1843
/etc/security/selinux/file_contexts:  invalid context
root:object_r:httpd_staff_content_t on line number 1844
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_gpg_secret_t on line number 1845
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_home_irc_t on line number 1846
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_mozilla_rw_t on line number 1847
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_mozilla_rw_t on line number 1848
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_mozilla_rw_t on line number 1849
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_home_screen_t on line number 1850
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_screensaver_rw_t on line number 1851
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_home_ssh_t on line number 1852
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_home_xauth_t on line number 1853
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:default_context_t on line number 1854
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:amanda_recover_dir_t on line number 1855
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:staff_home_spamassassin_t on line number 1856






More information about the fedora-test-list mailing list