[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted refpolicy 2:2.20110726-8 (source all)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sat, 23 Jun 2012 21:43:46 +1000
Source: refpolicy
Binary: selinux-policy-default selinux-policy-mls selinux-policy-src selinux-policy-dev selinux-policy-doc
Architecture: source all
Version: 2:2.20110726-8
Distribution: unstable
Urgency: high
Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
Changed-By: Russell Coker <russell@coker.com.au>
Description: 
 selinux-policy-default - Strict and Targeted variants of the SELinux policy
 selinux-policy-dev - Headers from the SELinux reference policy for building modules
 selinux-policy-doc - Documentation for the SELinux reference policy
 selinux-policy-mls - MLS (Multi Level Security) variant of the SELinux policy
 selinux-policy-src - Source of the SELinux reference policy for customization
Changes: 
 refpolicy (2:2.20110726-8) unstable; urgency=high
 .
   * Allow dbus domains to search cgroup dirs and init_var_run_t
   * Have init_t transition to devicekit_power_t and devicekit_disk_t for
     systemd.
   * Allow user domains to create netlink_kobject_uevent_socket objects
   * Put dansguardian in squid_t
   * Fixed error in portslave.te that prevented module insertion
   * Allow postgrey_t to exec bin_t for perl and self:netlink_route_socket
     access
   * Allow dac_override access to arpwatch_t
   * Add tcsd.pp (for trousers) to the policy packages
   * Add nut.pp for the nut-server package to the policy packages
   * Load irqbalance.pp if irqbalance Debian package is installed, same for
     kerneloops, tcsd.pp/trousers, nut.pp/nut-server,
     and smartmon.pp/smartmontools.
   * High urgency because the support for tcsd and nut really needs to be
     tested (and it's broken badly for those people) and portslave.pp is also
     badly broken in previous versions.
Checksums-Sha1: 
 9b59bd0c9a29573911a78a75163bf8c92b4e7411 1702 refpolicy_2.20110726-8.dsc
 cff4ff9d9187d8d2091bf3d10f55f07408437b5f 198866 refpolicy_2.20110726-8.debian.tar.gz
 9271bbbcfd408d14b6cae173c29455a7a547112c 4289398 selinux-policy-default_2.20110726-8_all.deb
 b559b2cef91de412b61ccf43ec4f8dfaa553c202 4329178 selinux-policy-mls_2.20110726-8_all.deb
 9a6b1a41abafab44038d278e2e7dac41fc52fd03 1052854 selinux-policy-src_2.20110726-8_all.deb
 185e9c8c3a170f6667930a4a0294b3af30e4aaab 887470 selinux-policy-dev_2.20110726-8_all.deb
 8cdf1fe8744b3610fc5ece8523190777e4b5bc53 517842 selinux-policy-doc_2.20110726-8_all.deb
Checksums-Sha256: 
 fc68f55607625257437da3d15c9d0fe00d74818d028f53d9b1f2ca854a41109f 1702 refpolicy_2.20110726-8.dsc
 71a2f54471e2f7621079fcd804983e2c9aedf7e108f130d0757db1380c6074c4 198866 refpolicy_2.20110726-8.debian.tar.gz
 d8abf6cd618522529f2bdaec963c00977ae89ea6328bac68a9b33ed1aafb7364 4289398 selinux-policy-default_2.20110726-8_all.deb
 36a3438c3467b836c1d25cc2203c3283121a774c4ed08a65f86c1053d68e173f 4329178 selinux-policy-mls_2.20110726-8_all.deb
 aaac15c0e23eb42eaec6bdd79a6ad681fa9026a49851dd05ccf4182d46cbac90 1052854 selinux-policy-src_2.20110726-8_all.deb
 870a6099ae9a8207ecb860253aeda56f90743519baa53aa784f3c06d0c3e8a48 887470 selinux-policy-dev_2.20110726-8_all.deb
 5f85126cd0b43bd326d64606a4451fad6a1a350461b9165111cc8a0db54d7e61 517842 selinux-policy-doc_2.20110726-8_all.deb
Files: 
 df035cf2991c1636f66c0e1ff889a568 1702 admin optional refpolicy_2.20110726-8.dsc
 a5215615084076e68d33fc0e271bfe03 198866 admin optional refpolicy_2.20110726-8.debian.tar.gz
 7d077688d5a399e4765c8927703c133e 4289398 admin optional selinux-policy-default_2.20110726-8_all.deb
 7e85046adfb84d3c8d9e0355a27e053b 4329178 admin extra selinux-policy-mls_2.20110726-8_all.deb
 7a8744b0d8e50fd2d354bf1973c94c31 1052854 admin optional selinux-policy-src_2.20110726-8_all.deb
 07ae818ad73f9d6d76a7646ee2d3b81c 887470 admin optional selinux-policy-dev_2.20110726-8_all.deb
 86686dd1e5d0856aad4f0d82aa6e9cbe 517842 doc optional selinux-policy-doc_2.20110726-8_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAk/oBOAACgkQwrB5/PXHUlYf6ACcCf8fKKzp5J6idOh5R2Gj3uH5
al0AoIlvYMU9vtLk9uo2rY5qpIp1ZsSK
=cV+Y
-----END PGP SIGNATURE-----


Accepted:
refpolicy_2.20110726-8.debian.tar.gz
  to main/r/refpolicy/refpolicy_2.20110726-8.debian.tar.gz
refpolicy_2.20110726-8.dsc
  to main/r/refpolicy/refpolicy_2.20110726-8.dsc
selinux-policy-default_2.20110726-8_all.deb
  to main/r/refpolicy/selinux-policy-default_2.20110726-8_all.deb
selinux-policy-dev_2.20110726-8_all.deb
  to main/r/refpolicy/selinux-policy-dev_2.20110726-8_all.deb
selinux-policy-doc_2.20110726-8_all.deb
  to main/r/refpolicy/selinux-policy-doc_2.20110726-8_all.deb
selinux-policy-mls_2.20110726-8_all.deb
  to main/r/refpolicy/selinux-policy-mls_2.20110726-8_all.deb
selinux-policy-src_2.20110726-8_all.deb
  to main/r/refpolicy/selinux-policy-src_2.20110726-8_all.deb


Reply to: