[DSE-Dev] Bug#756729: Problem still exists

Andreas Florath sf at flonatel.org
Tue Feb 17 21:20:30 UTC 2015


Package: selinux-policy-default
Version: 2:2.20140421-9
Followup-For: Bug #756729

Dear Maintainer,

the problem still exists.
Today I installed a complete new VM using the latest testing iso files.
Because there is no selinux-policy-default in testing, I pulled the
version from sid.

Exactly the same problem as described still exists.  (Even the
workaround still works...)

If you want, I can provide the VM.

Kind regards

Andre


-- System Information:
Debian Release: 8.0
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages selinux-policy-default depends on:
ii  libpam-modules   1.1.8-3.1
ii  libselinux1      2.3-2
ii  libsepol1        2.3-2
ii  policycoreutils  2.3-1
ii  python           2.7.8-3
ii  selinux-utils    2.3-2

Versions of packages selinux-policy-default recommends:
ii  checkpolicy  2.3-1
ii  setools      3.3.8-3.1

Versions of packages selinux-policy-default suggests:
pn  logcheck        <none>
pn  syslog-summary  <none>

-- no debconf information



More information about the SELinux-devel mailing list