Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 121226 - it displays page of error message when installing some rpms
Summary: it displays page of error message when installing some rpms
Keywords:
Status: CLOSED DUPLICATE of bug 120279
Alias: None
Product: Fedora
Classification: Fedora
Component: rpm
Version: rawhide
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Jeff Johnson
QA Contact: Mike McLean
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2004-04-19 13:26 UTC by Krishnamoorthy Rajarathinam
Modified: 2007-11-30 22:10 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2006-02-21 19:02:39 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Krishnamoorthy Rajarathinam 2004-04-19 13:26:13 UTC
When I installing any rpms it says page of errors
The following are the errors it displayed.


/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:samba_etc_t on line number 1507
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:samba_log_t on line number 1508
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:samba_var_t on line number 1509
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:samba_var_t on line number 1510
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:samba_secrets_t on line number 1511
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:samba_secrets_t on line number 1512
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:samba_secrets_t on line number 1514
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:smbd_var_run_t on line number 1515
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:smbd_var_run_t on line number 1516
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:smbd_var_run_t on line number 1517
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:smbd_var_run_t on line number 1518
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:nmbd_var_run_t on line number 1519
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:nmbd_var_run_t on line number 1520
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:nmbd_var_run_t on line number 1521
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:smbd_var_run_t on line number 1522
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:nmbd_var_run_t on line number 1523
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:samba_spool_t on line number 1524
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:scannerdaemon_exec_t on line number 1526
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:scannerdaemon_etc_t on line number 1527
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:scannerdaemon_log_t on line number 1528
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:screensaver_exec_t on line number 1530
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1531
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_screensaver_rw_t on line number 1532
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:screen_exec_t on line number 1534
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_home_screen_t on line number 1535
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:screen_dir_t on line number 1536
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:etc_mail_t on line number 1539
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mqueue_spool_t on line number 1540
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sendmail_log_t on line number 1541
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sendmail_log_t on line number 1542
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:setfiles_exec_t on line number 1544
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:slapd_exec_t on line number 1547
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:slapd_db_t on line number 1548
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:slapd_replog_t on line number 1549
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:slapd_var_run_t on line number 1550
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:slapd_etc_t on line number 1551
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:shlib_t on line number 1552
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:slapd_var_run_t on line number 1553
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:locate_exec_t on line number 1555
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_lib_locate_t on line number 1556
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:locate_etc_t on line number 1557
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:slrnpull_exec_t on line number 1559
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:slrnpull_spool_t on line number 1560
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:snmpd_exec_t on line number 1562
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:snmpd_var_lib_t on line number 1563
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:snmpd_etc_t on line number 1564
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:snmpd_var_lib_t on line number 1565
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:snmpd_var_run_t on line number 1566
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:snmpd_var_run_t on line number 1567
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:snmpd_log_t on line number 1568
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:snort_exec_t on line number 1570
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:snort_etc_t on line number 1571
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:snort_log_t on line number 1572
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:soundd_exec_t on line number 1574
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:soundd_exec_t on line number 1575
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:soundd_exec_t on line number 1576
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:etc_soundd_t on line number 1577
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:etc_soundd_t on line number 1578
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:soundd_state_t on line number 1579
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:soundd_var_run_t on line number 1580
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sound_exec_t on line number 1582
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sound_file_t on line number 1583
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:spamassassin_exec_t on line number 1584
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_home_spamassassin_t on line number 1585
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:spamc_exec_t on line number 1586
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:spamd_exec_t on line number 1587
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:spamd_exec_t on line number 1588
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:spamd_exec_t on line number 1589
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:speedmgmt_exec_t on line number 1591
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:squid_exec_t on line number 1593
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:squid_cache_t on line number 1594
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:squid_cache_t on line number 1595
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_log_squid_t on line number 1596
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:squid_conf_t on line number 1597
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:squid_var_run_t on line number 1598
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:squid_conf_t on line number 1599
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ssh_agent_exec_t on line number 1601
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ssh_exec_t on line number 1603
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ssh_keygen_exec_t on line number 1604
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sshd_key_t on line number 1606
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sshd_key_t on line number 1607
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sshd_key_t on line number 1608
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sshd_key_t on line number 1609
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sshd_exec_t on line number 1610
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_home_ssh_t on line number 1611
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1613
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1614
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1615
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sudo_exec_t on line number 1617
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:shell_exec_t on line number 1618
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sulogin_exec_t on line number 1620
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:su_exec_t on line number 1622
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sxid_exec_t on line number 1624
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sxid_log_t on line number 1625
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sxid_log_t on line number 1626
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sxid_exec_t on line number 1627
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sxid_log_t on line number 1628
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:syslogd_exec_t on line number 1630
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:syslogd_exec_t on line number 1631
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:syslogd_exec_t on line number 1632
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:syslogd_exec_t on line number 1633
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:devlog_t on line number 1634
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:devlog_t on line number 1635
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:syslogd_var_run_t on line number 1636
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sysstat_exec_t on line number 1638
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sysstat_exec_t on line number 1639
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sysstat_exec_t on line number 1640
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_log_sysstat_t on line number 1641
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_log_sysstat_t on line number 1642
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_log_sysstat_t on line number 1643
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tcpd_exec_t on line number 1645
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tftpd_exec_t on line number 1647
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tftpd_exec_t on line number 1648
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tftpdir_t on line number 1649
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tmpreaper_exec_t on line number 1651
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:tmpreaper_exec_t on line number 1652
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:traceroute_exec_t on line number 1654
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:traceroute_exec_t on line number 1655
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:traceroute_exec_t on line number 1656
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:traceroute_exec_t on line number 1657
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:transproxy_exec_t on line number 1659
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:transproxy_var_run_t on line number 1660
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:udev_exec_t on line number 1662
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:udev_exec_t on line number 1663
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:udev_exec_t on line number 1664
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:udev_helper_exec_t on line number 1665
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:uml_switch_exec_t on line number 1667
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:uml_switch_var_run_t on line number 1668
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_uml_rw_t on line number 1669
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:updfstab_exec_t on line number 1674
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:etc_uptimed_t on line number 1676
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:uptimed_exec_t on line number 1677
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:uptimed_spool_t on line number 1678
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:usbmodules_exec_t on line number 1680
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:usbmodules_exec_t on line number 1681
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:useradd_exec_t on line number 1683
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:useradd_exec_t on line number 1684
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:useradd_exec_t on line number 1685
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:groupadd_exec_t on line number 1687
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:groupadd_exec_t on line number 1688
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:groupadd_exec_t on line number 1689
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:groupadd_exec_t on line number 1690
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:groupadd_exec_t on line number 1691
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:userhelper_conf_t on line number 1692
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:userhelper_exec_t on line number 1693
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:usernetctl_exec_t on line number 1695
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:utempter_exec_t on line number 1697
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1704
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1705
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1706
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1707
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1708
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1709
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1710
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1711
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1712
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1713
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_exec_t on line number 1714
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_exec_t on line number 1715
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_exec_t on line number 1716
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_device_t on line number 1718
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_device_t on line number 1719
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_device_t on line number 1720
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_sys_conf_t on line number 1722
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_sys_conf_t on line number 1723
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_exec_t on line number 1725
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_exec_t on line number 1726
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_file_t on line number 1738
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_file_t on line number 1739
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:vmware_user_conf_t on line number 1740
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:watchdog_exec_t on line number 1742
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:watchdog_device_t on line number 1743
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:watchdog_log_t on line number 1744
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:watchdog_var_run_t on line number 1745
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xauth_exec_t on line number 1747
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_home_xauth_t on line number 1748
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_exec_t on line number 1750
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_exec_t on line number 1751
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_exec_t on line number 1752
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_log_t on line number 1753
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_log_t on line number 1754
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_log_t on line number 1755
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_log_t on line number 1756
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_tmp_t on line number 1757
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xsession_exec_t on line number 1758
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_rw_etc_t on line number 1759
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xsession_exec_t on line number 1760
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xsession_exec_t on line number 1761
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xsession_exec_t on line number 1762
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xsession_exec_t on line number 1763
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xsession_exec_t on line number 1764
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xsession_exec_t on line number 1765
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_var_run_t on line number 1766
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_var_run_t on line number 1767
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_var_lib_t on line number 1768
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_var_lib_t on line number 1769
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1774
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1775
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1776
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1777
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1781
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1782
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_var_run_t on line number 1783
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_var_run_t on line number 1784
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xfs_tmp_t on line number 1786
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xfs_exec_t on line number 1787
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:agp_device_t on line number 1789
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dri_device_t on line number 1790
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_exec_t on line number 1791
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_exec_t on line number 1792
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_exec_t on line number 1793
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_exec_t on line number 1794
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_exec_t on line number 1795
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_lib_xkb_t on line number 1796
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_lib_xkb_t on line number 1797
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_lib_xkb_t on line number 1798
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1799
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_log_t on line number 1800
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_log_t on line number 1801
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xserver_exec_t on line number 1802
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_xserver_tmp_t on line number 1803
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xdm_xserver_tmp_t on line number 1805
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ypbind_exec_t on line number 1808
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ypserv_exec_t on line number 1810
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ypserv_conf_t on line number 1811
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:zebra_exec_t on line number 1813
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:zebra_exec_t on line number 1814
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:zebra_log_t on line number 1815
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:zebra_conf_t on line number 1816
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_home_dir_t on line number 1822
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_home_t on line number 1823
/etc/security/selinux/file_contexts:  invalid context
root:object_r:httpd_staff_content_t on line number 1824
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_gpg_secret_t on line number 1825
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_home_irc_t on line number 1826
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_mozilla_rw_t on line number 1827
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_mozilla_rw_t on line number 1828
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_mozilla_rw_t on line number 1829
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_screensaver_rw_t on line number 1830
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_home_screen_t on line number 1831
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_home_ssh_t on line number 1832
/etc/security/selinux/file_contexts:  invalid context
root:object_r:staff_home_xauth_t on line number 1833
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:default_context_t on line number 1834
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:amanda_recover_dir_t on line number 1835
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:staff_home_spamassassin_t on line number 1836
warning: Downloads/rpms/alsaplayer-0.99.76-1.fr.i386.rpm: V3 DSA
signature: NOKEY, key ID e42d547b

Comment 1 Gerald Teschl 2004-05-02 09:58:18 UTC

*** This bug has been marked as a duplicate of 120279 ***

Comment 2 Red Hat Bugzilla 2006-02-21 19:02:39 UTC
Changed to 'CLOSED' state since 'RESOLVED' has been deprecated.


Note You need to log in before you can comment on or make changes to this bug.