[DSE-Dev] refpolicy_2.20140421-6_amd64.changes ACCEPTED into unstable

Debian FTP Masters ftpmaster at ftp-master.debian.org
Thu Sep 18 09:21:53 UTC 2014



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sat, 13 Sep 2014 16:15:12 +1000
Source: refpolicy
Binary: selinux-policy-default selinux-policy-mls selinux-policy-src selinux-policy-dev selinux-policy-doc
Architecture: source all
Version: 2:2.20140421-6
Distribution: unstable
Urgency: medium
Maintainer: Debian SELinux maintainers <selinux-devel at lists.alioth.debian.org>
Changed-By: Russell Coker <russell at coker.com.au>
Description:
 selinux-policy-default - Strict and Targeted variants of the SELinux policy
 selinux-policy-dev - Headers from the SELinux reference policy for building modules
 selinux-policy-doc - Documentation for the SELinux reference policy
 selinux-policy-mls - MLS (Multi Level Security) variant of the SELinux policy
 selinux-policy-src - Source of the SELinux reference policy for customization
Changes:
 refpolicy (2:2.20140421-6) unstable; urgency=medium
 .
   [ Laurent Bigonville ]
   * debian/patches/0046-misc-not-systemd: Remove duplicate
     dev_associate(hugetlbfs_t) rule
 .
   [ Russell Coker ]
   * Allow dpkg_script_t to restart all daemons under systemd
   * Allow ndc_t the block_suspend capability
   * Allow systemd_logind_t self:process signal access
   * allow systemd_logind_t systemd_unit_file_t:service start;
   * allow systemd_tmpfiles_t and systemd_cgroups_t capability net_admin
   * allow systemd_tmpfiles_t process getcap
   * storage_getattr_fixed_disk_dev(xend_t) for running lsscsi
   * Allow xenstored_t to search bin_t
   * New type systemd_journal_log_t for /var/log/journal and
     /var/run/log/journal
   * Added audit_read to capability2 class
   * Allow kerneloops_t, systemd_tmpfiles_t, and systemd_logind_t to read
     /dev/urandom
   * Allow all user domains to read /var/lib/dpkg
   * Allow udev_t to read kernel module files for systemd-udevd
   * Allow alsa_t to search locks
   * Allow systemd-tmpfilesd to setattr many device types and create
     /dev/xconsole
   * Allow unconfined_t to get statyus of systemd jobs
   * Add FC entry for /var/run/wd_keepalive.pid and /var/run/sm-notify.pid
Checksums-Sha1:
 4eee0540e45371657fb1cf3c3c4e70b2454b6909 1758 refpolicy_2.20140421-6.dsc
 dc4331c313bbfdc3b78e9fcc56a702c7a26edd16 73788 refpolicy_2.20140421-6.debian.tar.xz
 2f455d4272a6c71f5e77fd167b0ef61b279f1525 3419976 selinux-policy-default_2.20140421-6_all.deb
 9cbd47a84fb2565f50e13c438b7f439a7bda347d 3515820 selinux-policy-mls_2.20140421-6_all.deb
 457f46557d650cd10e50bccca5c5ff456f20726e 1204960 selinux-policy-src_2.20140421-6_all.deb
 d45d04cd66306886deeefa2c0e8505ac6640f737 531412 selinux-policy-dev_2.20140421-6_all.deb
 0c02931b19234754d41c1e7e624d8636a9a7b441 1509958 selinux-policy-doc_2.20140421-6_all.deb
Checksums-Sha256:
 a91e45fca419077006d0073d816dfd77a32e0db7da935d7fc9dd96c1baf281a3 1758 refpolicy_2.20140421-6.dsc
 a84d96078ca5d8668660b21a36ac43a7490362c7b6014d5abaee8afeebfca17c 73788 refpolicy_2.20140421-6.debian.tar.xz
 d36215c60e4648b25df79dcd575bca95b81f2e72517e2172ead891150641cd9b 3419976 selinux-policy-default_2.20140421-6_all.deb
 1b1e070ae01dad37f7518b808c2045d30c01b048b016a17c2f0a268553659093 3515820 selinux-policy-mls_2.20140421-6_all.deb
 77629fe6b9995f322118106c6a4884310abf363dbac9ba844fbc66fa4b4a4f5c 1204960 selinux-policy-src_2.20140421-6_all.deb
 c85b9ddcf0c1677e09de980af52b97996349726aa1430c2cff8906e7239a4b89 531412 selinux-policy-dev_2.20140421-6_all.deb
 a3ed688a34f5c5cfbb6ca7796b0fb3b077d27879b2ec271b05c276a9d50e2559 1509958 selinux-policy-doc_2.20140421-6_all.deb
Files:
 5114bf4e7605cc5a4862cadd110c51b7 3419976 admin optional selinux-policy-default_2.20140421-6_all.deb
 a9e4f20cc30343e90d4fc659f8490b06 3515820 admin extra selinux-policy-mls_2.20140421-6_all.deb
 45a6aa9e507311b311d91050b89c2e7e 1204960 admin optional selinux-policy-src_2.20140421-6_all.deb
 5b42ca6880df743ad3c1ec33f0829f24 531412 admin optional selinux-policy-dev_2.20140421-6_all.deb
 445d28a6f6b618c51de0e1e2e0c93c23 1509958 doc optional selinux-policy-doc_2.20140421-6_all.deb
 8a07f0f07b44d4391e1f7021d4f9597f 1758 admin optional refpolicy_2.20140421-6.dsc
 f986f9273af14e2c02427cdb68859cdf 73788 admin optional refpolicy_2.20140421-6.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iEYEARECAAYFAlQT4qEACgkQwrB5/PXHUlZd0QCgovlPlfiLJWuihV4OaOCEHLvM
/l0AnAjDHCDSPYKmRh2AEuR+A+UMjkz6
=EQEd
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the SELinux-devel mailing list