Your message dated Sat, 16 Jun 2018 13:05:28 +0000
with message-id <e1fuatu-0004pr...@fasolo.debian.org>
and subject line Bug#865993: fixed in runc 1.0.0~rc5+dfsg1-2
has caused the Debian Bug report #865993,
regarding Please enable SELinux support
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
865993: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865993
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: runc
Version: 1.0.0~rc2+git20170201.133.9df8b30-1
Severity: wishlist
User: selinux-de...@lists.alioth.debian.org
Usertags: selinux selinux-aware

Hi,

Could you please build runc with the selinux BUILDTAG?

Thanks!

Laurent Bigonville

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 
'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_BE.UTF-8, LC_CTYPE=fr_BE.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_BE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)

--- End Message ---
--- Begin Message ---
Source: runc
Source-Version: 1.0.0~rc5+dfsg1-2

We believe that the bug you reported is fixed in the latest version of
runc, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 865...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry Smirnov <only...@debian.org> (supplier of updated runc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 16 Jun 2018 22:12:23 +1000
Source: runc
Binary: runc golang-github-opencontainers-runc-dev
Architecture: source all amd64
Version: 1.0.0~rc5+dfsg1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Go Packaging Team 
<pkg-go-maintain...@lists.alioth.debian.org>
Changed-By: Dmitry Smirnov <only...@debian.org>
Description:
 golang-github-opencontainers-runc-dev - Open Container Project - development 
files
 runc       - Open Container Project - runtime
Closes: 865993
Changes:
 runc (1.0.0~rc5+dfsg1-2) unstable; urgency=medium
 .
   * New patch to fix integer overflow on i686.
   * Build with "selinux" tag (Closes: #865993).
     Thanks, Laurent Bigonville.
   * Added myself to uploaders.
Checksums-Sha1:
 bdb82a71d70a4cecbccdb43d4f1098cb135b1a69 2790 runc_1.0.0~rc5+dfsg1-2.dsc
 045422250279121f54b2531bf7ddd5096f777a7c 7048 
runc_1.0.0~rc5+dfsg1-2.debian.tar.xz
 7c02c79e699bfca5404589c69a8b07f0b4bcdd42 162032 
golang-github-opencontainers-runc-dev_1.0.0~rc5+dfsg1-2_all.deb
 42eff599c46cdc4d95f07e39df9ff04c5f1aeb1b 1067728 
runc-dbgsym_1.0.0~rc5+dfsg1-2_amd64.deb
 adf429d70885347b430ad69f07f663e1c1908e99 8511 
runc_1.0.0~rc5+dfsg1-2_amd64.buildinfo
 47703247e3dd3cc3077f298c05bf85fc727dd51d 2083844 
runc_1.0.0~rc5+dfsg1-2_amd64.deb
Checksums-Sha256:
 16685a923447db8faa4d4b61aeef2a4d458e8772a4aca4c8e11d3edb20a0f753 2790 
runc_1.0.0~rc5+dfsg1-2.dsc
 b7abd40bfe64fe2e91d5e0145a3601fa2eee81c91f1cc0164b22d0440fc9b195 7048 
runc_1.0.0~rc5+dfsg1-2.debian.tar.xz
 b1ee155a3b48e6f3bbb2a16b22c6bc1a3c6ea0eaf4c0e0fde2adcb9d9effe2f5 162032 
golang-github-opencontainers-runc-dev_1.0.0~rc5+dfsg1-2_all.deb
 a37862b7160376457ceaadccaf47c923dc60e12926e605f0758ea41bdb1685fd 1067728 
runc-dbgsym_1.0.0~rc5+dfsg1-2_amd64.deb
 e64c60736c9981a171679c776bfdbdd9b1153ed06a37f73d84e1d54d155a94e9 8511 
runc_1.0.0~rc5+dfsg1-2_amd64.buildinfo
 57b6fd610b301478538cbaba0274357da68a54e3e5cd4101433f0b0271a103b6 2083844 
runc_1.0.0~rc5+dfsg1-2_amd64.deb
Files:
 20b45d30e87d4b7695f9f6535c7f08d4 2790 devel optional runc_1.0.0~rc5+dfsg1-2.dsc
 64ba7882c126c12573d8f1ab887ef265 7048 devel optional 
runc_1.0.0~rc5+dfsg1-2.debian.tar.xz
 86a41aaab41faf37e77ed053aab8197e 162032 devel optional 
golang-github-opencontainers-runc-dev_1.0.0~rc5+dfsg1-2_all.deb
 3f1ced5223038fa77bb4727c65ee9549 1067728 debug optional 
runc-dbgsym_1.0.0~rc5+dfsg1-2_amd64.deb
 c1eeec0fa23ec6b07388740ecedd3f86 8511 devel optional 
runc_1.0.0~rc5+dfsg1-2_amd64.buildinfo
 1778fd789495c1fe83d896533c215d2c 2083844 devel optional 
runc_1.0.0~rc5+dfsg1-2_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=AimS
-----END PGP SIGNATURE-----

--- End Message ---
_______________________________________________
Pkg-go-maintainers mailing list
Pkg-go-maintainers@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-go-maintainers

Reply via email to