Package: xinetd
Version: 1:2.3.14-1
Severity: serious
Justification: Policy 9.3.3.2


The xinetd postinst, lines 4-18, stops inetd, xinetd, and portmap
directly, without using invoke-rc.d and therefore without consulting
policy-rc.d.

This creates a problem e.g. when I install xinetd inside a chroot:
the postinst script stops all three of these daemons outside of the
chroot, in contradiction to the policy that I've set in policy-rc.d.

It also violates Debian Policy 9.3.3.2, which states that "package
maintainer scripts must use `invoke-rc.d' to invoke the
`/etc/init.d/*' initscripts, instead of calling them directly."

Thanks,
Andrew.

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (990, 'testing'), (300, 'unstable'), (200, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.21 (SMP w/2 CPU cores; PREEMPT)
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=UTF-8) (ignored: LC_ALL set to 
en_US.UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages xinetd depends on:
ii  libc6                         2.5-9      GNU C Library: Shared libraries
ii  libwrap0                      7.6.dbs-13 Wietse Venema's TCP wrappers libra
ii  netbase                       4.29       Basic TCP/IP networking system

Versions of packages xinetd recommends:
ii  logrotate                     3.7.1-3    Log rotation utility
ii  sysklogd [system-log-daemon]  1.4.1-20   System Logging Daemon

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to