[DSE-Dev] refpolicy_2.20171228-1_amd64.changes ACCEPTED into unstable

Debian FTP Masters ftpmaster at ftp-master.debian.org
Thu Dec 28 09:04:27 UTC 2017



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 28 Dec 2017 17:46:57 +1100
Source: refpolicy
Binary: selinux-policy-default selinux-policy-mls selinux-policy-src selinux-policy-dev selinux-policy-doc
Architecture: source all
Version: 2:2.20171228-1
Distribution: unstable
Urgency: medium
Maintainer: Debian SELinux maintainers <selinux-devel at lists.alioth.debian.org>
Changed-By: Russell Coker <russell at coker.com.au>
Description:
 selinux-policy-default - Strict and Targeted variants of the SELinux policy
 selinux-policy-dev - Headers from the SELinux reference policy for building modules
 selinux-policy-doc - Documentation for the SELinux reference policy
 selinux-policy-mls - MLS (Multi Level Security) variant of the SELinux policy
 selinux-policy-src - Source of the SELinux reference policy for customization
Changes:
 refpolicy (2:2.20171228-1) unstable; urgency=medium
 .
   * New upstream from git with lots of Debian patches merged.  This policy is
     not a candidate for Buster or anything, I'm uploading it to facilitate
     SE Linux development.  The next time Tresys make an official release I'll
     put it in Debian Git and make it a candidate for Buster.
   * Removed authbind policy
   * Set WERROR=y to remove deprecated interfaces
   * Enable UBAC for mcs policy
   * Use compat level 11
Checksums-Sha1:
 d7ea4a1775afac71757b130a3d2e5fc7a7c4b5de 2472 refpolicy_2.20171228-1.dsc
 3b8c7c5a946fc6810e727ac114b0d3c9c7d7830f 541907 refpolicy_2.20171228.orig.tar.bz2
 846ab643ccb414c64283beb3473d94820cd2eba5 62828 refpolicy_2.20171228-1.debian.tar.xz
 50f0622fa6cde317fe1f7ce4be43acceb3a24056 7874 refpolicy_2.20171228-1_amd64.buildinfo
 128c8aabb478eb226761be424dd6ae7eef303663 3265840 selinux-policy-default_2.20171228-1_all.deb
 5c20ea567c7f08e0998e88638a188a655ac1e36b 470388 selinux-policy-dev_2.20171228-1_all.deb
 e3eea1880582391bc776f06fb40406b41081c9d3 450924 selinux-policy-doc_2.20171228-1_all.deb
 734efe6640d6e2a29d57800f9d014e855cde86dd 3316500 selinux-policy-mls_2.20171228-1_all.deb
 cbbe1e6b0be5f0b5c52abe28da9ed79620e50de8 1264032 selinux-policy-src_2.20171228-1_all.deb
Checksums-Sha256:
 e331e806cf29f090bd3c477008f1dd7fd81848f07d2a1b4b3d6c1cfde64a8226 2472 refpolicy_2.20171228-1.dsc
 8d03e4c1244aa2571efb20ad88cda2d46de07aab71e155a57e71a4675815c7ac 541907 refpolicy_2.20171228.orig.tar.bz2
 0f34da8c7250fe2a2c6fd7551e46a1689025c5901571cf254bd717bb7b85cfa3 62828 refpolicy_2.20171228-1.debian.tar.xz
 7bf33eb479fc430ddd1c2da5157fcc75799d524a381eb4244ee6752a7319ea74 7874 refpolicy_2.20171228-1_amd64.buildinfo
 c4e5ffe42766f3438cbc742190cde8085530a8d21bb34d20393a49113f97b38e 3265840 selinux-policy-default_2.20171228-1_all.deb
 9dfbbab8de4600b78c32467f91c4fccafb9d822ea8634e73f5a01b223e25fe23 470388 selinux-policy-dev_2.20171228-1_all.deb
 b9456c2d79ba22acc3fc5e751903f597e5df64c4438b2a218c5316d620718c2d 450924 selinux-policy-doc_2.20171228-1_all.deb
 dc1b1faaa586a68e7ac291720de286f492bf18851ef23f16e2d64ffff9e7ca4a 3316500 selinux-policy-mls_2.20171228-1_all.deb
 80a197d40209b6ca01b033f2235e34ee044656185cb341f27d30aada04cdc7f1 1264032 selinux-policy-src_2.20171228-1_all.deb
Files:
 294edcf31892141e18861df0f9c93bc3 2472 admin optional refpolicy_2.20171228-1.dsc
 4df29cd2339dda0e745ccd2c5dc4a962 541907 admin optional refpolicy_2.20171228.orig.tar.bz2
 0efbdfd86ddd61791b09455561ec2bcb 62828 admin optional refpolicy_2.20171228-1.debian.tar.xz
 188248fac8414ff9a3fa423c13155998 7874 admin optional refpolicy_2.20171228-1_amd64.buildinfo
 5cb1ee2d0124e457b71a717b05aa4620 3265840 admin optional selinux-policy-default_2.20171228-1_all.deb
 566d7dc8af1d59bfe7e72405bad7f92e 470388 admin optional selinux-policy-dev_2.20171228-1_all.deb
 9fbe236ea19c6fbc7e3f4ac438179487 450924 doc optional selinux-policy-doc_2.20171228-1_all.deb
 0f5c5eb45741ee45cb65910ab9aeb629 3316500 admin extra selinux-policy-mls_2.20171228-1_all.deb
 9b8d36ae3713b31ac697609febd57b43 1264032 admin optional selinux-policy-src_2.20171228-1_all.deb

-----BEGIN PGP SIGNATURE-----
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=Szmk
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the SELinux-devel mailing list