-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Fri, 19 Aug 2011 16:36:17 +1000
Source: refpolicy
Binary: selinux-policy-default selinux-policy-mls selinux-policy-src 
selinux-policy-dev selinux-policy-doc
Architecture: source all
Version: 2:0.2.20100524-11
Distribution: unstable
Urgency: low
Maintainer: Russell Coker <russ...@coker.com.au>
Changed-By: Russell Coker <russ...@coker.com.au>
Description: 
 selinux-policy-default - Strict and Targeted variants of the SELinux policy
 selinux-policy-dev - Headers from the SELinux reference policy for building 
modules
 selinux-policy-doc - Documentation for the SELinux reference policy
 selinux-policy-mls - MLS (Multi Level Security) variant of the SELinux policy
 selinux-policy-src - Source of the SELinux reference policy for customization
Changes: 
 refpolicy (2:0.2.20100524-11) unstable; urgency=low
 .
   * Allow snmpd to setuid and setgid.
   * Allow nagios services to connect to mysql servers via tcp and read /etc
     files for mysql.
   * Allow nagios_mail_plugin_t to read usr files.
   * Allow postfix_postqueue_t to use a fd from nagios_mail_plugin_t.
   * Allow crond_t the sys_resource capability to set resource limits for
     children.
   * Allow user_t to manage httpd_user_content_t, also allow httpd_t
     the same access to httpd_user_content_t sym-links as to files.
   * Allow gpg_agent_t to create sock_files under ~/.gnupg
     Allow gpg_pinentry_t to read var_lib_t files for fonts.conf
   * Allow perdition to authenticate with mysql, read directories of type
     perdition_etc_t, connect to the pop ports
   * Allow nagios_checkdisk_plugin_t to getattr all mountpoint dirs, so it
     can check the root directory of a filesystem.
Checksums-Sha1: 
 1817cf93e92c529dbc1e95874b4e53a5fca13a70 1518 refpolicy_0.2.20100524-11.dsc
 02630f69170ea918393ea349b9e21bfffbee0959 126878 
refpolicy_0.2.20100524-11.diff.gz
 a05489ca64cdaef819896cb82fffd0ace651a27f 4219374 
selinux-policy-mls_0.2.20100524-11_all.deb
 8723a43f8ce57ba619a84969508d7f279e056619 4180384 
selinux-policy-default_0.2.20100524-11_all.deb
 a7d60b21c62603e5ed66a173baaf9a1f7b5d3c17 855942 
selinux-policy-src_0.2.20100524-11_all.deb
 5a7efb248e3bccbdb5fc46f3e26318c0c79e1f95 823392 
selinux-policy-dev_0.2.20100524-11_all.deb
 ec5db9cafd77122d828c63f64f725ccbaeaea6f3 577174 
selinux-policy-doc_0.2.20100524-11_all.deb
Checksums-Sha256: 
 0d957366a32e93a15b1129904fbd969570d9966adca529bfca1fd365f33c1d04 1518 
refpolicy_0.2.20100524-11.dsc
 aa507b609e6d9c7dc54e05af8a9d1dc738c95f510bd3242601f610792578c71a 126878 
refpolicy_0.2.20100524-11.diff.gz
 fce01c8d21e6cbb4cbdcdfbeaf17594f053f339aaa8083ce7b2f77754f68b1a5 4219374 
selinux-policy-mls_0.2.20100524-11_all.deb
 b3f9676a663d1ebdf121468e9142ab4dc8e9dd3b89e4b4d6bb9f4eff132ec8f9 4180384 
selinux-policy-default_0.2.20100524-11_all.deb
 2fa7fb0da1570afa1463c1ad4b4c1d2b0b4a06d3a06b5b2e46252dadbee0a7fc 855942 
selinux-policy-src_0.2.20100524-11_all.deb
 2e2bd89d855dc4dcf63a1978bfab245d6ac31e1991c147c9eaea0382196d9b19 823392 
selinux-policy-dev_0.2.20100524-11_all.deb
 f4d903e4b8a4899730dc25fd25a27b2a36f63fa311c20d47a888cc99924f02fe 577174 
selinux-policy-doc_0.2.20100524-11_all.deb
Files: 
 83971550db1f4204329f9f2b165a340b 1518 admin optional 
refpolicy_0.2.20100524-11.dsc
 3982c223409b34213c2ab1dc6d046165 126878 admin optional 
refpolicy_0.2.20100524-11.diff.gz
 54f7ede49795759eb312f0b9bf75d49c 4219374 admin extra 
selinux-policy-mls_0.2.20100524-11_all.deb
 a66af4a455ba007735247f0c32a68e6f 4180384 admin optional 
selinux-policy-default_0.2.20100524-11_all.deb
 e7f5d7a6e58c11d3fd4ad6163f6a1228 855942 admin optional 
selinux-policy-src_0.2.20100524-11_all.deb
 54c5bf525d5be4f27b0ff7022a2a3874 823392 admin optional 
selinux-policy-dev_0.2.20100524-11_all.deb
 0a3862a2a61408c374405a7146840f50 577174 doc optional 
selinux-policy-doc_0.2.20100524-11_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk5OBWYACgkQwrB5/PXHUla38ACgu6jMowMsZ7R29mJBO0IMF+iK
hL8AoMNisY0Fj7EkLoQgtrF3tEYfGQDs
=NtZy
-----END PGP SIGNATURE-----


Accepted:
refpolicy_0.2.20100524-11.diff.gz
  to main/r/refpolicy/refpolicy_0.2.20100524-11.diff.gz
refpolicy_0.2.20100524-11.dsc
  to main/r/refpolicy/refpolicy_0.2.20100524-11.dsc
selinux-policy-default_0.2.20100524-11_all.deb
  to main/r/refpolicy/selinux-policy-default_0.2.20100524-11_all.deb
selinux-policy-dev_0.2.20100524-11_all.deb
  to main/r/refpolicy/selinux-policy-dev_0.2.20100524-11_all.deb
selinux-policy-doc_0.2.20100524-11_all.deb
  to main/r/refpolicy/selinux-policy-doc_0.2.20100524-11_all.deb
selinux-policy-mls_0.2.20100524-11_all.deb
  to main/r/refpolicy/selinux-policy-mls_0.2.20100524-11_all.deb
selinux-policy-src_0.2.20100524-11_all.deb
  to main/r/refpolicy/selinux-policy-src_0.2.20100524-11_all.deb


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1quj6b-0008vg...@franck.debian.org

Reply via email to