Your message dated Sun, 01 Jan 2017 04:48:43 +0000
with message-id <e1cny4z-000fsl...@fasolo.debian.org>
and subject line Bug#849460: fixed in refpolicy 2:2.20161023.1-6
has caused the Debian Bug report #849460,
regarding Ship list of module in base module package
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
849460: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849460
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: refpolicy
Version: 2:2.20161023.1-3

Ship a list of modules build into the base module package.
This might help with module management.

---
 debian/rules                          | 1 +
 debian/selinux-policy-default.install | 1 +
 debian/selinux-policy-mls.install     | 1 +
 3 files changed, 3 insertions(+)

diff --git a/debian/rules b/debian/rules
index 45e0187..d6fe74b 100755
--- a/debian/rules
+++ b/debian/rules
@@ -122,6 +122,7 @@ install-%-policy: build-%-policy
  mkdir -p $(CURDIR)/debian/tmp/var/lib/selinux/$*
 # Create a list with the modules we are shipping
  (cd $(CURDIR)/debian/tmp/usr/share/selinux/$*; LC_ALL=C ls -1 | cut
-d. -f1 > .modules)
+ (cd $(CURDIR)/debian/tmp/usr/share/selinux/$*; grep -P
'^[a-z0-9_]+\s*=\s*base$$'
$(CURDIR)/debian/build-$*/policy/modules.conf | cut -d= -f1 | awk
'{$$1=$$1};1' | LC_ALL=C sort > .basemodules)
  touch $@

 # The headers are based on the default policy
diff --git a/debian/selinux-policy-default.install
b/debian/selinux-policy-default.install
index b736f14..2d792e9 100644
--- a/debian/selinux-policy-default.install
+++ b/debian/selinux-policy-default.install
@@ -1,4 +1,5 @@
 etc/selinux/default/
+usr/share/selinux/default/.basemodules
 usr/share/selinux/default/.modules
 usr/share/selinux/default/*.pp
 var/lib/selinux/default/
diff --git a/debian/selinux-policy-mls.install
b/debian/selinux-policy-mls.install
index ef57ad0..8c0082c 100644
--- a/debian/selinux-policy-mls.install
+++ b/debian/selinux-policy-mls.install
@@ -1,4 +1,5 @@
 etc/selinux/mls/
+usr/share/selinux/mls/.basemodules
 usr/share/selinux/mls/.modules
 usr/share/selinux/mls/*.pp
 var/lib/selinux/mls/
-- 
2.8.1

--- End Message ---
--- Begin Message ---
Source: refpolicy
Source-Version: 2:2.20161023.1-6

We believe that the bug you reported is fixed in the latest version of
refpolicy, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 849...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Russell Coker <russ...@coker.com.au> (supplier of updated refpolicy package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 01 Jan 2017 15:33:26 +1100
Source: refpolicy
Binary: selinux-policy-default selinux-policy-mls selinux-policy-src 
selinux-policy-dev selinux-policy-doc
Architecture: source all
Version: 2:2.20161023.1-6
Distribution: unstable
Urgency: medium
Maintainer: Debian SELinux maintainers <selinux-devel@lists.alioth.debian.org>
Changed-By: Russell Coker <russ...@coker.com.au>
Description:
 selinux-policy-default - Strict and Targeted variants of the SELinux policy
 selinux-policy-dev - Headers from the SELinux reference policy for building 
modules
 selinux-policy-doc - Documentation for the SELinux reference policy
 selinux-policy-mls - MLS (Multi Level Security) variant of the SELinux policy
 selinux-policy-src - Source of the SELinux reference policy for customization
Closes: 740657 849459 849460 849461 849463
Changes:
 refpolicy (2:2.20161023.1-6) unstable; urgency=medium
 .
   * Label /var/lib/unbound as named_cache_t, closes: #740657
   * Merge patch for gbp.conf from cgzones <cgzo...@googlemail.com>
     closes: #849459
   * Merge patch from cgzones <cgzo...@googlemail.com> to add new .basemodules
     file. Closes: #849460
   * Make the package build fail when a file is missing.  Closes: #849461
   * Replaced domain_auto_trans with domain_auto_transition_pattern.
     Closes: #849463
   * New type systemd_machined_var_run_t for /run/systemd/machines
   * Allow initrc_t to get the status of null device service files (for
     symlinks) and to reload systemd_unit_t services.
   * Allow systemd_logind_t to manage user_runtime_t directories.
     allow it sys_admin capability.  Allow it to list udev_var_run_t dirs for
     /run/udev/tags/power-switch.
   * Label /run/console-setup as udev_var_run_t
   * Label lvmetad as lvm_exec_t
   * Made it conflict with mcstrans because we currently can't get mcstrans,
     dbus, and systemd to work together.
   * Allow systemd_logind_t to create /run/systemd/inhibit and to manage
     systemd_logind_var_run_t dirs and mount/umount,relabelfrom tmpfs_t
   * Allow systemd_machined_t to manage symlinks in it's pid dir
   * Allow systemd_machined_t to stat tmpfs_t and cgroup_t filesystems
   * Updated monit patch from cgzones.
   * Allow policykit_t to stat tmpfs_t and cgroup_t filesystems and to read
     urandom
   * Change auth_login_pgm_domain() to include writing to sessions fifo.
     and searching user_runtime_t
   * Allow systemd_logind_t and systemd_machined_t to read initrc_t files to
     get cgroup and sessionid
   * Allow systemd_logind_t to read xserver_t files to get cgroup and sessionid
   * Allow system_mail_t to access unix_stream_sockets inherited from init
     for error messages on startup
   * Allow system_cronjob_t to get systemd unit status
   * Allow logrotate to talk to dbus and talk to the private systemd socket for
     systemctl
   * Allow console_device_t to associate with devpts_t:filesystem for /dev/pts/0
   * Allow systemd_logind_t to read all users state for cgroup and sessionid
     files
   * Label /var/run/sddm and /usr/bin/sddm
   * Allow systemd_logind_t to talk to policykit_t and xserver_t by dbus
   * Allow systemd_logind_t to send messages to initrc_t by dbus
   * Allow policykit_t to send dbus messages to all userdomains
Checksums-Sha1:
 b994cb837cc6ae724f9a00235866538149046364 2459 refpolicy_2.20161023.1-6.dsc
 861d83bad59960def25a3631286b7bea971928e7 95444 
refpolicy_2.20161023.1-6.debian.tar.xz
 34802fa9edec12f977362e1156612285e449e458 6808 
refpolicy_2.20161023.1-6_amd64.buildinfo
 6e5fe2f32c8303cb10fde11e639c3a4dd2be97bc 3023632 
selinux-policy-default_2.20161023.1-6_all.deb
 918e3cf1fa47abb29f8ffcb4bec078161de823ad 465378 
selinux-policy-dev_2.20161023.1-6_all.deb
 a3dc642c1830a7dea3d510f4719d5c135c56c26d 446212 
selinux-policy-doc_2.20161023.1-6_all.deb
 47af5e45fe6f17f29a80af8c43da0f8d3d94b894 3059948 
selinux-policy-mls_2.20161023.1-6_all.deb
 918db7030c05ee9e29c15809c4a284721fcd1c6f 1258836 
selinux-policy-src_2.20161023.1-6_all.deb
Checksums-Sha256:
 7bdaff3633d31dcc046c08285cb17665a7360664e3b58eb8b9012a3c21cf22d5 2459 
refpolicy_2.20161023.1-6.dsc
 cd1bc6d6eec8849abf1fc2eecd29949e18618e2c46a3f9f7eb5a1e77a80c1363 95444 
refpolicy_2.20161023.1-6.debian.tar.xz
 81f5158b937da7d3791c2fe65730c545d09bfedb4c6c18ce493107526444f162 6808 
refpolicy_2.20161023.1-6_amd64.buildinfo
 8c0280e413bbe16852537d79827fd569667b44d5b5733257157e24efde23977b 3023632 
selinux-policy-default_2.20161023.1-6_all.deb
 54420ec7e35dfd6aec720f7dd4d46edfbc31bd01f23f4a010346f5aaa99a854f 465378 
selinux-policy-dev_2.20161023.1-6_all.deb
 1d60e0c49c18260ec811679a706488b66a606c1b25952a79ef77dc0b947ab115 446212 
selinux-policy-doc_2.20161023.1-6_all.deb
 c7919a548411954e03e6893718330ec54b987b47bf4006675f417fdd7a219acb 3059948 
selinux-policy-mls_2.20161023.1-6_all.deb
 c46d3209e7865202c020e9e69dbeb93f1041983b1f7d766f177797feefc389db 1258836 
selinux-policy-src_2.20161023.1-6_all.deb
Files:
 5592f5e8c8503493c7e1cb030bedaa16 2459 admin optional 
refpolicy_2.20161023.1-6.dsc
 5bb6e5412de6627391b1604cb874d904 95444 admin optional 
refpolicy_2.20161023.1-6.debian.tar.xz
 fd3a7708a6c7930f5c591301bbf9a2de 6808 admin optional 
refpolicy_2.20161023.1-6_amd64.buildinfo
 8409acd5820ef6ef595eec1c8c882135 3023632 admin optional 
selinux-policy-default_2.20161023.1-6_all.deb
 66141af8038d72de5ca16fe6355c41ce 465378 admin optional 
selinux-policy-dev_2.20161023.1-6_all.deb
 a9532baadbe4961bbeb79104214fe5be 446212 doc optional 
selinux-policy-doc_2.20161023.1-6_all.deb
 2112dbb5b2344bae33eab32d463a3a07 3059948 admin extra 
selinux-policy-mls_2.20161023.1-6_all.deb
 d358abe0c1b847cee535339f290363e6 1258836 admin optional 
selinux-policy-src_2.20161023.1-6_all.deb

-----BEGIN PGP SIGNATURE-----
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=1ZNf
-----END PGP SIGNATURE-----

--- End Message ---
_______________________________________________
SELinux-devel mailing list
SELinux-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/selinux-devel

Reply via email to