Package: selinux-policy-default
Version: 2:0.2.20100524-4
Severity: important

Hi,

Not sure whether this should be RC, but it's a bit of an annoyance at
any rate.

Trying to install the SELinux policy when qemu is installed results in
the following error message:

Locating modules
Calculating dependencies between modules
Ordering modules based on dependencies
Selecting modules based on installed packages
/etc/selinux/default/contexts/files/file_contexts: Multiple different 
specifications for /usr/bin/qemu.*  (system_u:object_r:unconfined_exec_t:s0 and 
system_u:object_r:qemu_exec_t:s0).
/etc/selinux/default/contexts/files/file_contexts: Invalid argument
libsemanage.semanage_install_active: setfiles returned error code 1.
libsemanage.semanage_install_active: Could not copy 
/etc/selinux/default/modules/active/policy.kern to 
/etc/selinux/default/policy/policy.24. (No such file or directory).
semodule:  Failed!
Error running "semodule -b base.pp -s default -n  -i unconfined.pp -i apache.pp 
-i dbus.pp -i netutils.pp -i ppp.pp -i ssh.pp -i xserver.pp -i git.pp -i 
devicekit.pp -i lpd.pp -i cups.pp -i ifplugd.pp -i remotelogin.pp -i telnet.pp 
-i virt.pp -i qemu.pp -i postgresql.pp -i apm.pp -i openvpn.pp -i portmap.pp -i 
automount.pp -i dhcp.pp -i cdrecord.pp -i vbetool.pp -i pcscd.pp -i ftp.pp -i 
samba.pp -i rsync.pp -i pcmcia.pp -i lvm.pp -i bluetooth.pp -i wireshark.pp -i 
dmidecode.pp -i avahi.pp -i raid.pp -i wm.pp -i consolekit.pp -i kerneloops.pp 
-i mysql.pp -i usbmodules.pp -i tcpd.pp -i finger.pp -i kismet.pp -i tftp.pp -i 
wine.pp -i distcc.pp -i java.pp -i loadkeys.pp -i gpg.pp -i rpm.pp -i 
timidity.pp -i exim.pp -i cvs.pp -i tzdata.pp -i pythonsupport.pp -i sudo.pp -i 
openct.pp -i rwho.pp -i screen.pp -i rpc.pp -i policykit.pp -i spamassassin.pp 
-i mono.pp -i ptchown.pp -i cpufreqselector.pp", please load policy manually 
and report a bug.

Needless to say, this is fairly annoying.

-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.35-trunk-amd64 (SMP w/2 CPU cores)
Locale: LANG=nl_BE.UTF-8, LC_CTYPE=nl_BE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages selinux-policy-default depends on:
ii  libpam-modules          1.1.1-6.1        Pluggable Authentication Modules f
ii  libselinux1             2.0.96-1         SELinux runtime shared libraries
ii  libsepol1               2.0.41-1         SELinux library for manipulating b
ii  policycoreutils         2.0.82-3         SELinux core policy utilities
ii  python                  2.6.6-3+squeeze1 interactive high-level object-orie

Versions of packages selinux-policy-default recommends:
ii  checkpolicy              2.0.22-1        SELinux policy compiler
ii  setools                  3.3.6.ds-7.2+b1 tools for Security Enhanced Linux 

Versions of packages selinux-policy-default suggests:
pn  logcheck                      <none>     (no description available)
pn  syslog-summary                <none>     (no description available)

-- no debconf information



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Reply via email to