Your message dated Sun, 24 Jul 2011 06:02:56 +0000
with message-id <e1qkrmc-0006ov...@franck.debian.org>
and subject line Bug#629066: fixed in refpolicy 2:0.2.20100524-10
has caused the Debian Bug report #629066,
regarding base-files: Don't migrate to testing until SELinux refpolicy is fixed
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
629066: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629066
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: base-files
Version: 6.4
Severity: critical
Justification: breaks the whole system

Hi Santiago,

This is not a bug in base-files!; it's due to #628039 in initscripts:

"Don't allow migration to testing because until SELinux refpolicy
is updated to support /run, the system is rendered unusable for
SELinux users."

Because testing migration doesn't currently consider Breaks, base-files
would migrate prior to sysvinit/initscripts, which would result in
breakage (or at least uninstallability, which testing tries to avoid).
As soon as SELinux refpolicy is updated, we can let sysvinit into
testing and base-files can migrate at the same time.  So this bug is
just to block testing migration temporarily.


Regards,
Rogger

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (550, 'unstable'), (500, 'testing'), (400, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.39-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages base-files depends on:
ii  gawk [awk]                1:3.1.7.dfsg-5 GNU awk, a pattern scanning and pr
ii  mawk [awk]                1.3.3-15       a pattern scanning and text proces

base-files recommends no packages.

base-files suggests no packages.

-- no debconf information



--- End Message ---
--- Begin Message ---
Source: refpolicy
Source-Version: 2:0.2.20100524-10

We believe that the bug you reported is fixed in the latest version of
refpolicy, which is due to be installed in the Debian FTP archive:

refpolicy_0.2.20100524-10.diff.gz
  to main/r/refpolicy/refpolicy_0.2.20100524-10.diff.gz
refpolicy_0.2.20100524-10.dsc
  to main/r/refpolicy/refpolicy_0.2.20100524-10.dsc
selinux-policy-default_0.2.20100524-10_all.deb
  to main/r/refpolicy/selinux-policy-default_0.2.20100524-10_all.deb
selinux-policy-dev_0.2.20100524-10_all.deb
  to main/r/refpolicy/selinux-policy-dev_0.2.20100524-10_all.deb
selinux-policy-doc_0.2.20100524-10_all.deb
  to main/r/refpolicy/selinux-policy-doc_0.2.20100524-10_all.deb
selinux-policy-mls_0.2.20100524-10_all.deb
  to main/r/refpolicy/selinux-policy-mls_0.2.20100524-10_all.deb
selinux-policy-src_0.2.20100524-10_all.deb
  to main/r/refpolicy/selinux-policy-src_0.2.20100524-10_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 629...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Russell Coker <russ...@coker.com.au> (supplier of updated refpolicy package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sun, 24 Jul 2011 15:50:23 +1000
Source: refpolicy
Binary: selinux-policy-default selinux-policy-mls selinux-policy-src 
selinux-policy-dev selinux-policy-doc
Architecture: source all
Version: 2:0.2.20100524-10
Distribution: unstable
Urgency: low
Maintainer: Russell Coker <russ...@coker.com.au>
Changed-By: Russell Coker <russ...@coker.com.au>
Description: 
 selinux-policy-default - Strict and Targeted variants of the SELinux policy
 selinux-policy-dev - Headers from the SELinux reference policy for building 
modules
 selinux-policy-doc - Documentation for the SELinux reference policy
 selinux-policy-mls - MLS (Multi Level Security) variant of the SELinux policy
 selinux-policy-src - Source of the SELinux reference policy for customization
Closes: 626720 628039 629066
Changes: 
 refpolicy (2:0.2.20100524-10) unstable; urgency=low
 .
   * Label gpgsm as gpg_exec_t
   * Add policy for /run etc, thanks to Martin Orr <mar...@martinorr.name> for
     working on this, even though we can't use subst now.
     Closes: #629066, #628039, #626720
Checksums-Sha1: 
 30fbd3d7fb11287bae6d487aa609456f66d5902f 1518 refpolicy_0.2.20100524-10.dsc
 9db953690c39411382012a3ef83f54e68cfa8b86 125918 
refpolicy_0.2.20100524-10.diff.gz
 4919ec03d5f2002ddfb864e90eb44525f2ab3da4 4218436 
selinux-policy-mls_0.2.20100524-10_all.deb
 4f9e17c495936944dbece113845ec2416c3c54ff 4179194 
selinux-policy-default_0.2.20100524-10_all.deb
 c543a9b26df596dffbb05151b2f735147852eed5 855424 
selinux-policy-src_0.2.20100524-10_all.deb
 ccc7e149c3b5631f43db9372bb3ae7efa5e882b8 822948 
selinux-policy-dev_0.2.20100524-10_all.deb
 6b15c2e1fe5392f104b0f787461626a849698c44 576868 
selinux-policy-doc_0.2.20100524-10_all.deb
Checksums-Sha256: 
 261c86cc398f64f6f22a14f80f971ab731942f84596d2cb84fc3377a5f2828b0 1518 
refpolicy_0.2.20100524-10.dsc
 32f890daac789f0ba29e7a06c868b1665ea2ed589a91ca3d3796857abcfbcef0 125918 
refpolicy_0.2.20100524-10.diff.gz
 de8cab0ba4af94f716b477c28eb0be24a82829440945fead3d707d4361b1f23d 4218436 
selinux-policy-mls_0.2.20100524-10_all.deb
 f01b29afea1b5167cfc8bf835193fbc078ea20c1b221a362084f0d69defa7a8b 4179194 
selinux-policy-default_0.2.20100524-10_all.deb
 477e2c5848a5750e7ba0ec1c4f28a0e3ccedf954c079cc5a294178be9c5af309 855424 
selinux-policy-src_0.2.20100524-10_all.deb
 48ab9382d797e762a20ea8cef8ee80ff681b13363b3eae8124a8d12ecd77ec0e 822948 
selinux-policy-dev_0.2.20100524-10_all.deb
 ffd99257c8e710fb9b79b1f33b1cbfebde01f3928394fd3c5299bb8b835f86de 576868 
selinux-policy-doc_0.2.20100524-10_all.deb
Files: 
 04a28653f4b9022fd89281b2047362cf 1518 admin optional 
refpolicy_0.2.20100524-10.dsc
 2e1e070afdba9233ead741a6249cc4f8 125918 admin optional 
refpolicy_0.2.20100524-10.diff.gz
 e17f7e0891549fe627cb27ed06267839 4218436 admin extra 
selinux-policy-mls_0.2.20100524-10_all.deb
 673a6cd50386323ecd6e09e90955ad16 4179194 admin optional 
selinux-policy-default_0.2.20100524-10_all.deb
 8747e528ce5f362a3b13cd4e072afcb5 855424 admin optional 
selinux-policy-src_0.2.20100524-10_all.deb
 4413c0f9c8cdab7a240cbc51fc1df9c0 822948 admin optional 
selinux-policy-dev_0.2.20100524-10_all.deb
 dd143bfe7c5659fa9cff3e6ca1ed95d3 576868 doc optional 
selinux-policy-doc_0.2.20100524-10_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk4rs54ACgkQwrB5/PXHUlbBBgCgyiLTdWSSDDlckCdESILz5n2S
NToAnjr1x3/dCVXSrRxJo5XGbGGYk5+y
=QNN4
-----END PGP SIGNATURE-----



--- End Message ---

Reply via email to