Back to refpolicy PTS page

Accepted refpolicy 2:2.20161023.1-9 (source all) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 26 Jan 2017 00:52:00 +1100
Source: refpolicy
Binary: selinux-policy-default selinux-policy-mls selinux-policy-src selinux-policy-dev selinux-policy-doc
Architecture: source all
Version: 2:2.20161023.1-9
Distribution: unstable
Urgency: medium
Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
Changed-By: Russell Coker <russell@coker.com.au>
Description:
 selinux-policy-default - Strict and Targeted variants of the SELinux policy
 selinux-policy-dev - Headers from the SELinux reference policy for building modules
 selinux-policy-doc - Documentation for the SELinux reference policy
 selinux-policy-mls - MLS (Multi Level Security) variant of the SELinux policy
 selinux-policy-src - Source of the SELinux reference policy for customization
Changes:
 refpolicy (2:2.20161023.1-9) unstable; urgency=medium
 .
   * Dontaudit dkim_milter_t binding to labeled udp ports
   * Allow passwd_t to inherit fd from unconfined_t for package scripts
   * Allow httpd_sys_script_t to talk to itself via unix datagrams and send
     syslog messages
   * Allow logwatch_mail_t to rw system_cronjob_t pipes
     Allow logwatch_t to run mdadm
   * Label /etc/postfixadmin as httpd_config_t
   * Allow system_cronjob_t to create directories under /tmp
   * Allow spamass_milter_t to read the overcommit sysctl
   * Allow unconfined domains the capability2:wake_alarm.
   * Added ~/DovecotMail to the list of mail_home_rw_t directories
   * Allow systemd_logind_t to get dpkg_script_t process state and talk to it
     via dbus
   * For https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851933 allow udev_t
     to read default_t.  Still need that udev bug fixed!
Checksums-Sha1:
 c1519976e8c2f161f3603aba545ebf848861eb97 2477 refpolicy_2.20161023.1-9.dsc
 7cbabeceee55b21b59e701099145842ee01f8027 112772 refpolicy_2.20161023.1-9.debian.tar.xz
 a3fa5e2245289d693e00b0851043557835f07db4 6828 refpolicy_2.20161023.1-9_amd64.buildinfo
 de58e949d4e675e4b7a4f2dd6a3a2dd58b439eb2 3025968 selinux-policy-default_2.20161023.1-9_all.deb
 3d42c6c9f0fa194bb53dd5965dbded6b6e62986e 468762 selinux-policy-dev_2.20161023.1-9_all.deb
 7a1bf4c8cd83a308186b007b69640cc0d1f177d6 449408 selinux-policy-doc_2.20161023.1-9_all.deb
 8f9626bb95604f91ac4c240362118d98adf0f4b1 3068022 selinux-policy-mls_2.20161023.1-9_all.deb
 0324bd29fc8f11424e2fe6471d4532883f2da49b 1252860 selinux-policy-src_2.20161023.1-9_all.deb
Checksums-Sha256:
 2fddb76595e2a458575d4266e4e8cb537c71cec157b57af3e593d05dcff4d8be 2477 refpolicy_2.20161023.1-9.dsc
 8b538de2f54da8bf0012e05ae29d3877cf8848b475d676f10f7484d9d55712bf 112772 refpolicy_2.20161023.1-9.debian.tar.xz
 05e940b38c99cca34ef71924a07e9bdae987637e9976b63e50eff3a0e8e1c6fe 6828 refpolicy_2.20161023.1-9_amd64.buildinfo
 2b9b2dbe2437586af2d2f0d0309c67ec80cf82d0ca6a750f2ede7ebdad349fe2 3025968 selinux-policy-default_2.20161023.1-9_all.deb
 a61d42ff82a97b4d56892053c6442d3e57989f48392c18bbce7d867e0db45115 468762 selinux-policy-dev_2.20161023.1-9_all.deb
 5886a4717503bbebb70353e7141fb3ce409aaac50bebe2a2304a1e6fe7879b66 449408 selinux-policy-doc_2.20161023.1-9_all.deb
 4668d92de1f0cf1cdadc5c7024eb6b9cda5020e62ead1124de860c540f0c16b7 3068022 selinux-policy-mls_2.20161023.1-9_all.deb
 ca7c5a0ce165eee2b0a55069136feff0340e22147918cf16d88fe9675882c59f 1252860 selinux-policy-src_2.20161023.1-9_all.deb
Files:
 0b066c2b6aa126d64a387fc808ae117d 2477 admin optional refpolicy_2.20161023.1-9.dsc
 30785b1d6e26ebf0a1cbf52913085698 112772 admin optional refpolicy_2.20161023.1-9.debian.tar.xz
 2a6f480f2176506e5a4215bd634545cb 6828 admin optional refpolicy_2.20161023.1-9_amd64.buildinfo
 da0e83dd276abed0972524f21bfd38e9 3025968 admin optional selinux-policy-default_2.20161023.1-9_all.deb
 bdac563c7e4f80f297712a4b44543b8c 468762 admin optional selinux-policy-dev_2.20161023.1-9_all.deb
 da62142b80c7cbe5b7803ff255fda7d0 449408 doc optional selinux-policy-doc_2.20161023.1-9_all.deb
 6a7bf60de5e8d04366bbbfc53d1752cf 3068022 admin extra selinux-policy-mls_2.20161023.1-9_all.deb
 1fa476ed471645bca1c650d4c24f00c3 1252860 admin optional selinux-policy-src_2.20161023.1-9_all.deb

-----BEGIN PGP SIGNATURE-----
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=nWnv
-----END PGP SIGNATURE-----