-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Fri,  9 Jul 2010 09:47:00 +1000
Source: refpolicy
Binary: selinux-policy-default selinux-policy-mls selinux-policy-src 
selinux-policy-dev selinux-policy-doc
Architecture: source all
Version: 2:0.2.20100524-2
Distribution: unstable
Urgency: low
Maintainer: Russell Coker <russ...@coker.com.au>
Changed-By: Russell Coker <russ...@coker.com.au>
Description: 
 selinux-policy-default - Strict and Targeted variants of the SELinux policy
 selinux-policy-dev - Headers from the SELinux reference policy for building 
modules
 selinux-policy-doc - Documentation for the SELinux reference policy
 selinux-policy-mls - MLS (Multi Level Security) variant of the SELinux policy
 selinux-policy-src - Source of the SELinux reference policy for customization
Changes: 
 refpolicy (2:0.2.20100524-2) unstable; urgency=low
 .
   * Include tmpreaper in base policy as mountnfs-bootclean.sh and
     mountall-bootclean.sh need to run as tmpreaper_t.
   * Added a new mcsdeleteall attribute for tmpreaper_t so that it can
     delete files and directories regardless of mcs level.
   * Allow perdition netlink_route_socket access.
   * Allow nrpe_t to execute sudo and search /var/spool
     also don't audit capability sys_resource.
   * Allow postfix_local_t to run sendmail for programs like vacation
   * Make the milter module be loaded if the milter-greylist or spamass-milter
     package is installed.  Make spamassassin policy optional when using the
     milter module.
   * Added a bunch of fixes from git mostly trivial stuff but also allowed
     bootloader_t to load modules, allowed kismet_t to search home directories,
   * Don't allow cron daemon to search /var/lib/logrotate.
   * Fixed a typo in gitosis.if
   * Commented out the genfscon line in selinux.if for the includes directory,
     now sepolgen-ifgen works without error.
Checksums-Sha1: 
 e3812b9e28911c5d020815da31ae774bda6fa65b 1514 refpolicy_0.2.20100524-2.dsc
 64ca382723eac6998f2acea090976f2178bc92e0 102360 
refpolicy_0.2.20100524-2.diff.gz
 56d7f68ad618fa85b087cc366936563d854f89e5 4183894 
selinux-policy-default_0.2.20100524-2_all.deb
 476d150420eae343f732ffb748ca9f732b32687c 4219376 
selinux-policy-mls_0.2.20100524-2_all.deb
 7e8752c3ffec392ca9656685542fb67d9845b4e3 989112 
selinux-policy-src_0.2.20100524-2_all.deb
 28638b545af65b7dcd4b0e98f9d1f415a64db1e1 817772 
selinux-policy-dev_0.2.20100524-2_all.deb
 a2e982e85cf415b161b1e4f6192af52e0320882c 573700 
selinux-policy-doc_0.2.20100524-2_all.deb
Checksums-Sha256: 
 08691700ce697acb7577962659d29ff3cdfb1f029d8b67398b8d9d0d54335b69 1514 
refpolicy_0.2.20100524-2.dsc
 b483037a7fcdbac36214fbcb3af3a8e0347c921511e3b12796fedf96b3187905 102360 
refpolicy_0.2.20100524-2.diff.gz
 7941c8a008b01fe1e77a1b70ded65a3886033f00fbafe6ebfe57ced68f368cda 4183894 
selinux-policy-default_0.2.20100524-2_all.deb
 c189fc7c7305c3ed0594499a3336884d08cbf6950c2436c4f8ba3b8982ef7332 4219376 
selinux-policy-mls_0.2.20100524-2_all.deb
 c775dd2560bd9c4b4d475647b5dba7aa3d39892053bb403a80b158f232974fb5 989112 
selinux-policy-src_0.2.20100524-2_all.deb
 37b53bf5e43b8778fd9b0e490e78a632d2368f4979e794f6231b27d111fe153d 817772 
selinux-policy-dev_0.2.20100524-2_all.deb
 c73ab088ecf0f1d91316a25bd458e1744de28e608adf5685c7734d1158875956 573700 
selinux-policy-doc_0.2.20100524-2_all.deb
Files: 
 01c3f5a1cddb2f7fe0d8789f82096cf5 1514 admin optional 
refpolicy_0.2.20100524-2.dsc
 00b8338644b43c0468395a71e913e692 102360 admin optional 
refpolicy_0.2.20100524-2.diff.gz
 53e94444cf37c865b1298d0bd66fbc25 4183894 admin optional 
selinux-policy-default_0.2.20100524-2_all.deb
 1d287c394ce6dd618790cce382c9c537 4219376 admin extra 
selinux-policy-mls_0.2.20100524-2_all.deb
 d4050d9d0fd03b90c82bc503fb1b6d01 989112 admin optional 
selinux-policy-src_0.2.20100524-2_all.deb
 051571e66d1c291085321803aeb51223 817772 admin optional 
selinux-policy-dev_0.2.20100524-2_all.deb
 e081808ffaf11d8e0e5176ab2ecebb67 573700 doc optional 
selinux-policy-doc_0.2.20100524-2_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkw2Z8cACgkQwrB5/PXHUlZrzgCeOEKEcMDmE8ytwx/zQW1wE1eB
0MgAn0g6nkLQvw3k9tqba/4anVoEqApT
=wH2i
-----END PGP SIGNATURE-----


Accepted:
refpolicy_0.2.20100524-2.diff.gz
  to main/r/refpolicy/refpolicy_0.2.20100524-2.diff.gz
refpolicy_0.2.20100524-2.dsc
  to main/r/refpolicy/refpolicy_0.2.20100524-2.dsc
selinux-policy-default_0.2.20100524-2_all.deb
  to main/r/refpolicy/selinux-policy-default_0.2.20100524-2_all.deb
selinux-policy-dev_0.2.20100524-2_all.deb
  to main/r/refpolicy/selinux-policy-dev_0.2.20100524-2_all.deb
selinux-policy-doc_0.2.20100524-2_all.deb
  to main/r/refpolicy/selinux-policy-doc_0.2.20100524-2_all.deb
selinux-policy-mls_0.2.20100524-2_all.deb
  to main/r/refpolicy/selinux-policy-mls_0.2.20100524-2_all.deb
selinux-policy-src_0.2.20100524-2_all.deb
  to main/r/refpolicy/selinux-policy-src_0.2.20100524-2_all.deb


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1ox1hl-0001ty...@franck.debian.org

Reply via email to