-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 13 Jan 2011 12:41:00 +1100
Source: refpolicy
Binary: selinux-policy-default selinux-policy-mls selinux-policy-src 
selinux-policy-dev selinux-policy-doc
Architecture: source all
Version: 2:0.2.20100524-6
Distribution: unstable
Urgency: low
Maintainer: Russell Coker <russ...@coker.com.au>
Changed-By: Russell Coker <russ...@coker.com.au>
Description: 
 selinux-policy-default - Strict and Targeted variants of the SELinux policy
 selinux-policy-dev - Headers from the SELinux reference policy for building 
modules
 selinux-policy-doc - Documentation for the SELinux reference policy
 selinux-policy-mls - MLS (Multi Level Security) variant of the SELinux policy
 selinux-policy-src - Source of the SELinux reference policy for customization
Changes: 
 refpolicy (2:0.2.20100524-6) unstable; urgency=low
 .
   * Allow mysqld_safe_t to send messages to syslogd
   * Allow mysqld_t to run shell scripts (shell_exec_t and bin_t)
   * Fixed a bug in the previous release that stopped MTAs from talking to
     the dkim-milter, the .if file had the wrong type.
   * Made it load ipsec.pp if ipsec-tools or racoon is installed
   * Include policy for the iodine IP over DNS tunnel daemon
   * Allow saslauthd_t to talk to mysqld via TCP
   * Allow freshclam_t to read proc_t files
   * Allow postfix_local_t to write to mail_spool_t files for locking
   * Allow system_mail_t (sendmail) to get read/write access to crond_tmp_t
Checksums-Sha1: 
 9796732751e8cbf029b2a89eee8ce21c8856f8fd 1514 refpolicy_0.2.20100524-6.dsc
 0e7531d9357208e39eeded1bc9770e24fb76085b 111490 
refpolicy_0.2.20100524-6.diff.gz
 6fe65b414451184e1c74e05db9fbb396c8d4b516 4169730 
selinux-policy-default_0.2.20100524-6_all.deb
 cbfa1d793d0bbb099d1201d4137600e95c56dd43 4206542 
selinux-policy-mls_0.2.20100524-6_all.deb
 69a943fbbc02ccf9035fde39e28694030c34fa98 993068 
selinux-policy-src_0.2.20100524-6_all.deb
 f56da597e05f65302d0fb04b3f8160a12682811e 820230 
selinux-policy-dev_0.2.20100524-6_all.deb
 41fc131d95a239494d2042457acaafcf5f9ab41c 575526 
selinux-policy-doc_0.2.20100524-6_all.deb
Checksums-Sha256: 
 d982ff16d9ed8412e6364d0c6a034087f15a370568ef659a30c2f077032d44dd 1514 
refpolicy_0.2.20100524-6.dsc
 9c826130b6d8026f9236e2454e92f1849f03914983c4b1a5d931b6a56a056684 111490 
refpolicy_0.2.20100524-6.diff.gz
 331f39efa6f04ced2ddcd7d5deaa471c5c3c6d119f948c04c76fee4bee08cd69 4169730 
selinux-policy-default_0.2.20100524-6_all.deb
 8b5c2bc84d1a00174610ab41be31713261d9b9401718fa73af1dca47d26963db 4206542 
selinux-policy-mls_0.2.20100524-6_all.deb
 eca1738db27b068aba3cd5d0eb08dc1bcbc40e583e535d72940fd32cc2a78537 993068 
selinux-policy-src_0.2.20100524-6_all.deb
 c0386640de3a6a63f38d03461da46f9a05f54d282b2b8394d9ca764c5f608677 820230 
selinux-policy-dev_0.2.20100524-6_all.deb
 9582c1f008b2f4ebf6ad12fc135caf185f6d46cc4d09e22d9d34540632e0cc64 575526 
selinux-policy-doc_0.2.20100524-6_all.deb
Files: 
 465cd0a4378870ce46960385a3f553db 1514 admin optional 
refpolicy_0.2.20100524-6.dsc
 5b0c4829e30292e7d194de45b2ac8d42 111490 admin optional 
refpolicy_0.2.20100524-6.diff.gz
 ed3a47f18997ffe6443bd5174f93dfa6 4169730 admin optional 
selinux-policy-default_0.2.20100524-6_all.deb
 ef0625239b31bd58971e11628181649a 4206542 admin extra 
selinux-policy-mls_0.2.20100524-6_all.deb
 0be38c58bdf7a210827d4bfc341e84c7 993068 admin optional 
selinux-policy-src_0.2.20100524-6_all.deb
 baab09d80ef1044ee9eb27ef4e9ff23a 820230 admin optional 
selinux-policy-dev_0.2.20100524-6_all.deb
 c254606000060889958568dcdaef3e2c 575526 doc optional 
selinux-policy-doc_0.2.20100524-6_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk0uWp0ACgkQwrB5/PXHUlb2hACgjJhcJpcEB4X15RJYNeBFEoBP
vSkAnizk5tcnM/Dy0PenkL8+ZWB2Rd4f
=dY4a
-----END PGP SIGNATURE-----


Accepted:
refpolicy_0.2.20100524-6.diff.gz
  to main/r/refpolicy/refpolicy_0.2.20100524-6.diff.gz
refpolicy_0.2.20100524-6.dsc
  to main/r/refpolicy/refpolicy_0.2.20100524-6.dsc
selinux-policy-default_0.2.20100524-6_all.deb
  to main/r/refpolicy/selinux-policy-default_0.2.20100524-6_all.deb
selinux-policy-dev_0.2.20100524-6_all.deb
  to main/r/refpolicy/selinux-policy-dev_0.2.20100524-6_all.deb
selinux-policy-doc_0.2.20100524-6_all.deb
  to main/r/refpolicy/selinux-policy-doc_0.2.20100524-6_all.deb
selinux-policy-mls_0.2.20100524-6_all.deb
  to main/r/refpolicy/selinux-policy-mls_0.2.20100524-6_all.deb
selinux-policy-src_0.2.20100524-6_all.deb
  to main/r/refpolicy/selinux-policy-src_0.2.20100524-6_all.deb


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1pdd84-0000b9...@franck.debian.org

Reply via email to