[DSE-Dev] refpolicy_2.20161023.1-1_amd64.changes ACCEPTED into unstable

Debian FTP Masters ftpmaster at ftp-master.debian.org
Sun Dec 4 12:19:22 UTC 2016



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 04 Dec 2016 22:41:31 +1100
Source: refpolicy
Binary: selinux-policy-default selinux-policy-mls selinux-policy-src selinux-policy-dev selinux-policy-doc
Architecture: source all
Version: 2:2.20161023.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian SELinux maintainers <selinux-devel at lists.alioth.debian.org>
Changed-By: Russell Coker <russell at coker.com.au>
Description:
 selinux-policy-default - Strict and Targeted variants of the SELinux policy
 selinux-policy-dev - Headers from the SELinux reference policy for building modules
 selinux-policy-doc - Documentation for the SELinux reference policy
 selinux-policy-mls - MLS (Multi Level Security) variant of the SELinux policy
 selinux-policy-src - Source of the SELinux reference policy for customization
Changes:
 refpolicy (2:2.20161023.1-1) unstable; urgency=medium
 .
   * New upstream to remove unwanted files from the archive.
   * Type mon_test_exec_t for /usr/lib/mon/helper/*
   * Give init_t and udev_t capability2:wake_alarm for systemd and systemd-udevd
   * logging_manage_generic_logs(systemd_tmpfiles_t) for /var/log/?tmp
   * Make bin_t an entrypoint for mon_test_t for scripts run from sudo.
   * Allow postfix_master_t to getsched for sort and other programs from startup
     shell scripts
Checksums-Sha1:
 2b8185f3b70a741d8f3d4ab1af40fd02cc6ac425 2459 refpolicy_2.20161023.1-1.dsc
 3b706e2067aa2b4595669624c81bb3656754b686 722546 refpolicy_2.20161023.1.orig.tar.bz2
 e254eee10b0278f60ff05aed54adfee37e8cad34 88096 refpolicy_2.20161023.1-1.debian.tar.xz
 427bf30add4e602ff16bf8a7b6d7ea62692cff2c 6811 refpolicy_2.20161023.1-1_amd64.buildinfo
 aa6675a1794ee264558687595d40c4c0de12352d 3010806 selinux-policy-default_2.20161023.1-1_all.deb
 759cc93d21a859671764a8c0d3850afe4af8ee4c 461954 selinux-policy-dev_2.20161023.1-1_all.deb
 73cd0d2cb44c39bc9a769a23019d947ab2b05d0a 442470 selinux-policy-doc_2.20161023.1-1_all.deb
 dff2aee7dab00664035124cae7120a55f0f93ce4 3046560 selinux-policy-mls_2.20161023.1-1_all.deb
 8ded5f82bba984f2fbfe5aa6c50fe7a6035e9c7b 1253934 selinux-policy-src_2.20161023.1-1_all.deb
Checksums-Sha256:
 499100ffb58cdb174e4a19667b8b5b335471941c0c00656baa4c0bd15bde6860 2459 refpolicy_2.20161023.1-1.dsc
 f056de551c17bbbd2775dfa63a94434538548c90ed1e0f0b6c2be6bf9b123e4f 722546 refpolicy_2.20161023.1.orig.tar.bz2
 253c7189e64c7fae0947aa478eba0a2db7838fb806a7bdc3e00fef30d19ccefc 88096 refpolicy_2.20161023.1-1.debian.tar.xz
 64cfa1aa6d4e7d10923566ab98519d63beb801709e00ceb100e85750d605b18d 6811 refpolicy_2.20161023.1-1_amd64.buildinfo
 5331a5868d3987e48e4e7ccc7f4acb14594345497235d9611b3a114aa62512f0 3010806 selinux-policy-default_2.20161023.1-1_all.deb
 16ca5ddd4304fc521eece3c4ad1ba2eebe87270c4bf832ec4ed35855d1de839a 461954 selinux-policy-dev_2.20161023.1-1_all.deb
 8d35ba2776c559237537b9252e866a895bc4d5f7e17086aa376c52e43ead910b 442470 selinux-policy-doc_2.20161023.1-1_all.deb
 839f7d5babce5be6e7dd8f97a372682dcbce2a946c8593564eb58846924a92f8 3046560 selinux-policy-mls_2.20161023.1-1_all.deb
 16a02aab48497742d9764644380ab6a8529683cb914e42e33342877fe917e3f6 1253934 selinux-policy-src_2.20161023.1-1_all.deb
Files:
 9e12e381950b1fd51bea8bd1ecf2ed5d 2459 admin optional refpolicy_2.20161023.1-1.dsc
 563c52896fdf5995afa49ca5b28314c7 722546 admin optional refpolicy_2.20161023.1.orig.tar.bz2
 4ec68ba675daa48386293b895a8e63db 88096 admin optional refpolicy_2.20161023.1-1.debian.tar.xz
 5758b7ec92a288f8852e520d7da3c3dc 6811 admin optional refpolicy_2.20161023.1-1_amd64.buildinfo
 bcd8245837912ed2477e6dddbbaa56df 3010806 admin optional selinux-policy-default_2.20161023.1-1_all.deb
 c9029c087fb3fffbb0378c786493d414 461954 admin optional selinux-policy-dev_2.20161023.1-1_all.deb
 854bc964ac77ae5856722dfea4072a8a 442470 doc optional selinux-policy-doc_2.20161023.1-1_all.deb
 9fdea80625347064c0a6a268fd8dd929 3046560 admin extra selinux-policy-mls_2.20161023.1-1_all.deb
 b4b095797a9d3e9f1ccbb2a2316d36c9 1253934 admin optional selinux-policy-src_2.20161023.1-1_all.deb

-----BEGIN PGP SIGNATURE-----
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=ELga
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the SELinux-devel mailing list