Scriptlet errors (Was: Did anyone's F20 system randomly "reboot" after updating from updates-testing just recently?)

Daniel J Walsh dwalsh at redhat.com
Thu Jan 16 21:01:47 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 01/16/2014 03:52 PM, Michael Schwendt wrote:
> On Thu, 16 Jan 2014 12:28:35 -0800, Adam Williamson wrote:
> 
>>> selinux-policy-targeted-3.12.1-116
> 
>> perhaps in light of this saga it might be wise to set the autopush
>> threshold for selinux-policy updates higher than 3?
> 
> It would have been good if packagers themselves would increase the karma 
> threshold in such a case as selinux-policy-targeted-3.12.1-116 that
> includes many changes. Alternatively, they could switch off karma
> automatism.
> 
> And it would be good, if test updates would stay a minimum time in the 
> updates-testing repo, so mirror servers get a chance of picking them up:
> 
> 2014-01-13 22:59:19 This update has been submitted for testing by mgrepl. 
> [...] 2014-01-15 20:01:05 This update is currently being pushed to the
> Fedora 20 stable updates repository.
> 
> On my primary testing desktop the test update has arrived late,
> 
> /var/log/yum.log Jan 15 21:04:36 Updated:
> selinux-policy-targeted-3.12.1-116.fc20.noarch
> 
> and evaluating it painstakingly would have required me to use Yum to 
> install/update something. Meanwhile the package has been marked stable 
> already.
> 
Yes that seems reasonable to me. Although SELInux policy has a pretty good
track record of not breaking new stuff.  The problem here was some Rawhide
Policy got accidently sucked into an update and only affected packages after
the policy got installed.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlLYSLsACgkQrlYvE4MpobMazQCeJPKFH/JP60l2QA5QrOCB5J0Q
O14Ani01rJq/m6KMVjVoqJDXXokiwjeD
=KWJi
-----END PGP SIGNATURE-----


More information about the test mailing list