Your message dated Mon, 26 Feb 2018 12:54:05 +0000
with message-id <e1eqii9-000c6a...@fasolo.debian.org>
and subject line Bug#875546: fixed in refpolicy 2:2.20180114-1
has caused the Debian Bug report #875546,
regarding selinux-policy-default: This package can't compile correctly on 
Unstable, need better build-depends
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
875546: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875546
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: selinux-policy-default
Version: 2:2.20161023.1-9
Severity: normal

libsemanage.semanage_pipe_data: Child process /usr/lib/selinux/hll/pp failed 
with code: 255. (No such file or directory).
accountsd: libsepol.policydb_read: policydb module version 19 does not match my 
version range 4-17
accountsd: libsepol.sepol_module_package_read: invalid module in module package 
(at section 0)
accountsd: Failed to read policy package
libsemanage.semanage_direct_commit: Failed to compile hll files into cil files.
 (No such file or directory).
semodule:  Failed!
 failed.

If this package is compiled on Unstable the binary will not be usable on
Stretch and gives the above errors at install time.  This needs build-depends
on 2.6 versions of checkpolicy, libsepol1, policycoreutils, and
policycoreutils-python-utils.

As a general rule those packages only have version increaments upstream if such
problems are likely.  So in future we should always depend on a particular
upstream version.  Any time the policy will work with a new upstream version
of the toolchain we can just upload a new version.

-- System Information:
Debian Release: 9.1
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-3-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_AU:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages selinux-policy-default depends on:
ii  libselinux1      2.6-3+b1
ii  libsemanage1     2.6-2
ii  libsepol1        2.6-2
ii  policycoreutils  2.6-3
ii  selinux-utils    2.6-3+b1

Versions of packages selinux-policy-default recommends:
ii  checkpolicy  2.6-2
ii  setools      4.0.1-6

Versions of packages selinux-policy-default suggests:
pn  logcheck        <none>
pn  syslog-summary  <none>

-- Configuration Files:
/etc/selinux/default/modules/active/file_contexts.local changed [not included]

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: refpolicy
Source-Version: 2:2.20180114-1

We believe that the bug you reported is fixed in the latest version of
refpolicy, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 875...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Russell Coker <russ...@coker.com.au> (supplier of updated refpolicy package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 26 Feb 2018 23:25:27 +1100
Source: refpolicy
Binary: selinux-policy-default selinux-policy-mls selinux-policy-src 
selinux-policy-dev selinux-policy-doc
Architecture: source all
Version: 2:2.20180114-1
Distribution: unstable
Urgency: medium
Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
Changed-By: Russell Coker <russ...@coker.com.au>
Description:
 selinux-policy-default - Strict and Targeted variants of the SELinux policy
 selinux-policy-dev - Headers from the SELinux reference policy for building 
modules
 selinux-policy-doc - Documentation for the SELinux reference policy
 selinux-policy-mls - MLS (Multi Level Security) variant of the SELinux policy
 selinux-policy-src - Source of the SELinux reference policy for customization
Closes: 875546 885771
Changes:
 refpolicy (2:2.20180114-1) unstable; urgency=medium
 .
   * New upstream 2.20180114 with patch from git version 2.20180220.
     Took that patch because a lot of it was policy I developed.
   * Delete the deprecated macro mmap_file_perms, anyone who uses this should
     change to mmap_exec_file_perms instead.  Closes: #885771
   * Now build-depend on recent toolchain.  Closes: #875546
   * Removed typebounds patch that upstream didn't like, seems to work ok
     without it now, but we can use nnp_transition if necessary.
Checksums-Sha1:
 0ac3e23678d44955e5541eeda557336ef9b838b7 2472 refpolicy_2.20180114-1.dsc
 0a497cd28980ef9b5b0d0555eaff952a194be251 743725 
refpolicy_2.20180114.orig.tar.bz2
 025d34342a9759381ad9ab97a5fa14c5e7fe9e86 67568 
refpolicy_2.20180114-1.debian.tar.xz
 90a52d47d40f31cb2fd6ead39806f4ac27e80b38 7924 
refpolicy_2.20180114-1_amd64.buildinfo
 2d74833b26694ccc8d6c31b71a99bd67895dcb30 3271868 
selinux-policy-default_2.20180114-1_all.deb
 a42a84b6c0931d26e5336860d25d552161b5eeb3 473100 
selinux-policy-dev_2.20180114-1_all.deb
 e2b4fd0312c8935ee90ea83e5cd3e86bafce297e 453560 
selinux-policy-doc_2.20180114-1_all.deb
 6798a4443697130496cf88ba2e6d863e78a0c013 3318308 
selinux-policy-mls_2.20180114-1_all.deb
 febe66a26e7c044ab312ea86e5e6798b04484213 1263796 
selinux-policy-src_2.20180114-1_all.deb
Checksums-Sha256:
 5f9a64695bc2c32bc006e3a47bed45cafe31f34290af830b8dd728cac26d2dd6 2472 
refpolicy_2.20180114-1.dsc
 e826f7d7f899a548e538964487e9fc1bc67ca94756ebdce0bfb6532b4eb0d06b 743725 
refpolicy_2.20180114.orig.tar.bz2
 9adc460f3fda67d886d83689af2ca028524fc415c4a06bab6b8fe6b12bb4e6a4 67568 
refpolicy_2.20180114-1.debian.tar.xz
 fdd6778ef39c5cd9e505840fafd0401783a2e383239d2892a4844a239c7e07f2 7924 
refpolicy_2.20180114-1_amd64.buildinfo
 635a351ca81ae9ce1946bad599627c2d80deab78110209e497b6e6f3feae7b31 3271868 
selinux-policy-default_2.20180114-1_all.deb
 64ca50c8bf32697be2d89b7efcd54947ced09ab8415cde0b745e9e97d360f31d 473100 
selinux-policy-dev_2.20180114-1_all.deb
 152875d53a17bf2f50d6eaee3cd09caab26e7055dfa81f0d72bba16654dccd26 453560 
selinux-policy-doc_2.20180114-1_all.deb
 c795a0eb8733e7cd24bd8e70017cf0c9ac78ce806a8a4d8520a96c8024231deb 3318308 
selinux-policy-mls_2.20180114-1_all.deb
 a9ea4f2040e4d898f7c649adfad7fd91f9805ad737b5d41e59fa82e002c21f6f 1263796 
selinux-policy-src_2.20180114-1_all.deb
Files:
 2fb50558edd3ddccbc34b6eb2d4ee8f9 2472 admin optional refpolicy_2.20180114-1.dsc
 151ef30c8d0a10a4f6eb1c865a85040a 743725 admin optional 
refpolicy_2.20180114.orig.tar.bz2
 df0c940811ae4e9567b55a76a38bcd3d 67568 admin optional 
refpolicy_2.20180114-1.debian.tar.xz
 b1a6f4c7aaf92f86ff29a359cfeaa317 7924 admin optional 
refpolicy_2.20180114-1_amd64.buildinfo
 ce755f2d79dd0ad6791b1b262ba5578a 3271868 admin optional 
selinux-policy-default_2.20180114-1_all.deb
 91c6f3ccd7f7ac4b3b3bd15cb663cc2a 473100 admin optional 
selinux-policy-dev_2.20180114-1_all.deb
 cf3a2299a3869d7b510690a25a3c4dd6 453560 doc optional 
selinux-policy-doc_2.20180114-1_all.deb
 291ce209fcb5405ec47ee838fffb7966 3318308 admin extra 
selinux-policy-mls_2.20180114-1_all.deb
 d35d3832f751306cfa8bfc50c2e0f6f2 1263796 admin optional 
selinux-policy-src_2.20180114-1_all.deb

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEn31hncwG9XwCqmbH0UHNMPxLj3kFAlqT/WUACgkQ0UHNMPxL
j3miyhAA0Xx9iqOh7J0qHLN0IeoH9wm2aVG52dgST3WYCxlKBXlrgkcTxjzeODq1
u2pQYGd930xEhkJnWdffV467lAWvnXPJIh07W1LgnAhotNqFl7wp2I3ubX0boIX2
hK3x8cwAi9e3T81mUKA4copVgHqf8W/vVu7l5Wbh4+CgiVDBQzeS9SA9UZz4cc0i
iDmvisokW/IZFDTLyAk9BmcPixf7a/xX8pFx7AVi1l+VepjQy+qvtSEtFMMCl4DD
w/iuRPM7rAeizet58jlPL5A0TCfvO5/D19V7F+kbk5FRMo/3raUHyyq9dlsBdr0G
3c0OQhXhsZsft46t3zcev/DUBBSYFcBeB3g9S2lPqYCIZxWuGixZleoQdR6nQdhe
J+oAM0ThFHI1aGMZQ2kv/qMD3qplqz3PWdyaSzl2zcqD8VgGihp2U4tlyfnXqEdC
ghyrC/WLBc9byCVO9MKevpRxyU458RRBtAb4qrRW3JMWqDTvhFu1L20bSTo7y351
x1krMwx9T/b+126G2DKox/pdjp67nHviR1bvMDMoVbeOD91xvNaxwSbz2VvW/VvF
4qosZWQjQCCHZMqqOXJLvSSEm11ue79TNxh/C7M06RVeCFwq9UDFL2b7TXH7IH8u
zVqEgbOsazWphauZYj7WUruB+K8hMm3DFYc8ZqkIOwyavXfc2U8=
=xOaA
-----END PGP SIGNATURE-----

--- End Message ---
_______________________________________________
SELinux-devel mailing list
SELinux-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/selinux-devel

Reply via email to