Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

rpm.rancher.io RHEL 9 packages missing/removed #10383

Closed
taylortails opened this issue Jun 20, 2024 · 10 comments
Closed

rpm.rancher.io RHEL 9 packages missing/removed #10383

taylortails opened this issue Jun 20, 2024 · 10 comments

Comments

@taylortails
Copy link

Environmental Info:
K3s Version:
v1.29.5+k3s1

Node(s) CPU architecture, OS, and Version:
RHEL 9

Describe the bug:
Install fails on RHEL 9

Steps To Reproduce:

bash-5.1# curl -sfL https://get.k3s.io | sh -

Expected behavior:
install success

Actual behavior:

bash-5.1# curl -sfL https://get.k3s.io | sh -
[INFO]  Finding release for channel stable
[INFO]  Using v1.29.5+k3s1 as release
[INFO]  Downloading hash https://github.com/k3s-io/k3s/releases/download/v1.29.5+k3s1/sha256sum-amd64.txt
[INFO]  Downloading binary https://github.com/k3s-io/k3s/releases/download/v1.29.5+k3s1/k3s
[INFO]  Verifying binary download
[INFO]  Installing k3s to /usr/local/bin/k3s
[INFO]  Finding available k3s-selinux versions
Error: No matching Packages to list
Updating Subscription Management repositories.
Last metadata expiration check: 0:00:03 ago on Thu 20 Jun 2024 08:59:00 AM UTC.
Package k3s-selinux-1.5-1.el9.noarch is already installed.
Dependencies resolved.
Nothing to do.
Complete!
[ERROR]  Failed to apply container_runtime_exec_t to /usr/local/bin/k3s, please install:
    dnf install -y container-selinux
    dnf install -y https://rpm.rancher.io/k3s/stable/common/centos/9/noarch/

Additional context / logs:

bash-5.1# dnf install -y https://rpm.rancher.io/k3s/stable/common/centos/9/noarch/
Updating Subscription Management repositories.
Last metadata expiration check: 0:02:49 ago on Thu 20 Jun 2024 08:49:55 AM UTC.
[MIRROR] : Status code: 404 for https://rpm.rancher.io/k3s/stable/common/centos/9/noarch/ (IP: 104.21.2.160)
[MIRROR] : Status code: 404 for https://rpm.rancher.io/k3s/stable/common/centos/9/noarch/ (IP: 104.21.2.160)
[MIRROR] : Status code: 404 for https://rpm.rancher.io/k3s/stable/common/centos/9/noarch/ (IP: 104.21.2.160)
[MIRROR] : Status code: 404 for https://rpm.rancher.io/k3s/stable/common/centos/9/noarch/ (IP: 104.21.2.160)
[FAILED] : Status code: 404 for https://rpm.rancher.io/k3s/stable/common/centos/9/noarch/ (IP: 104.21.2.160)
Status code: 404 for https://rpm.rancher.io/k3s/stable/common/centos/9/noarch/ (IP: 104.21.2.160)
@taylortails
Copy link
Author

dnf install -y https://rpm.rancher.io/k3s/stable/common/centos/9/noarch/
Updating Subscription Management repositories.
Last metadata expiration check: 0:18:20 ago on Wed 26 Jun 2024 10:42:30 AM UTC.
[MIRROR] : Status code: 404 for https://rpm.rancher.io/k3s/stable/common/centos/9/noarch/ (IP: 172.67.129.95)
[MIRROR] : Status code: 404 for https://rpm.rancher.io/k3s/stable/common/centos/9/noarch/ (IP: 172.67.129.95)
[MIRROR] : Status code: 404 for https://rpm.rancher.io/k3s/stable/common/centos/9/noarch/ (IP: 172.67.129.95)
[MIRROR] : Status code: 404 for https://rpm.rancher.io/k3s/stable/common/centos/9/noarch/ (IP: 172.67.129.95)
[FAILED] : Status code: 404 for https://rpm.rancher.io/k3s/stable/common/centos/9/noarch/ (IP: 172.67.129.95)
Status code: 404 for https://rpm.rancher.io/k3s/stable/common/centos/9/noarch/ (IP: 172.67.129.95)

@brandond
Copy link
Member

brandond commented Jun 26, 2024

Nothing is missing. I see how the command suggested by the install script could be confusing since it appears to be missing the specific RPM to install, but since it's missing the file portion of the URL, the message is expected since you can't install the provided URL, which is a directory index and not a package.

You apparently have k3s-selinux-1.5-1.el9.noarch installed already, but the chcon -u system_u -r object_r -t container_runtime_exec_t /usr/local/bin/k3s command is failing for some reason, which is why the script suggests installing the package. Why is this command failing?

@taylortails
Copy link
Author

taylortails commented Jun 27, 2024

chcon -u system_u -r object_r -t container_runtime_exec_t /usr/local/bin/k3s
chcon: failed to change context of '/usr/local/bin/k3s' to ‘system_u:object_r:container_runtime_exec_t:s0’: Invalid argument

Thanks for the steer... I'll try dig my end.

@bck01215
Copy link

bck01215 commented Aug 6, 2024

Also having this issue. @taylortails did you find a solution?

@taylortails
Copy link
Author

The machine state had become broken because of a mixture of dnf repos added when attempting to fix dependency issues, reverting to clean snapshot fixed the issue. @bck01215

@HaoxinSEU
Copy link

Hi @bck01215,

I have exactly the same issue here. How did you fix that? dnf history doesn't show strange packages, and I removed the package k3s-selinux as well.

Thanks for your help!

@bck01215
Copy link

bck01215 commented Oct 4, 2024

@HaoxinSEU I believe I just wiped the OS and restarted the install process.

@HaoxinSEU
Copy link

@HaoxinSEU I believe I just wiped the OS and restarted the install process.

Thanks @bck01215 ! So after reinstalling the OS, it fixes automatically?

Do you still need to install any packages manually or just run the curl command?

@bck01215
Copy link

bck01215 commented Oct 4, 2024

@HaoxinSEU As I recall installing with just the curl command is the correct method

@HaoxinSEU
Copy link

HaoxinSEU commented Oct 4, 2024

After digging into my problem, I realize it is not dnf issue for my machine...

Here are my two cents:

The output is omitted in curl -sfL https://get.k3s.io | sh -, so it is necessary to run chcon -u system_u -r object_r -t container_runtime_exec_t /usr/local/bin/k3s manually in the terminal. This will give the real reason why it fails. Then it is much easier to fix the problem.

For example, my issue is about selinux. In \etc\selinux\config, it is SELINUX=enforcing, but actually it is disabled. The installer reads the file \etc\selinux\config, and gets "confused" about the status of selinux. By changing to SELINUX=disabled in that file, k3s installed correctly.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
Status: Done Issue
Development

No branches or pull requests

4 participants