[DSE-Dev] refpolicy_2.20180114-3_amd64.changes ACCEPTED into unstable

Debian FTP Masters ftpmaster at ftp-master.debian.org
Sat May 19 16:27:35 BST 2018



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 19 May 2018 11:12:41 +1000
Source: refpolicy
Binary: selinux-policy-default selinux-policy-mls selinux-policy-src selinux-policy-dev selinux-policy-doc
Architecture: source all
Version: 2:2.20180114-3
Distribution: unstable
Urgency: medium
Maintainer: Debian SELinux maintainers <selinux-devel at lists.alioth.debian.org>
Changed-By: Russell Coker <russell at coker.com.au>
Description:
 selinux-policy-default - Strict and Targeted variants of the SELinux policy
 selinux-policy-dev - Headers from the SELinux reference policy for building modules
 selinux-policy-doc - Documentation for the SELinux reference policy
 selinux-policy-mls - MLS (Multi Level Security) variant of the SELinux policy
 selinux-policy-src - Source of the SELinux reference policy for customization
Changes:
 refpolicy (2:2.20180114-3) unstable; urgency=medium
 .
   * Added git patch for 20180319.
   * Added git patch for 20180419, fixes lots of typos which changes the
     way things work.  Also adds sctp protocol support.
   * Added git patch for 20180519.
   * Build-depend on version 2.7-2 of checkpolicy and libsepol1-dev and Depend
     on version 2.7-2 of libsepol1 for sctp support.
   * Changed all Build-depends and Depends to version 2.7 from 2.5 and 2.6
     because there's no reason to try to build against ancient versions and we
     don't want to deal with annoying bugs later.
   * Allow mon_t to read generic certs for using SSL for notifications
   * Allow systemd_nspawn_t the mcs_killall if systemd_nspawn_labeled_namespace
     is enabled
   * Allow udev_t to run iptables in iptables_t
   * Some other little systemd stuff
Checksums-Sha1:
 97411dedc399d176d0504bb7afface28c58a65bd 2464 refpolicy_2.20180114-3.dsc
 17ed1029da68d542fb211b6a88c092b4a804af55 79568 refpolicy_2.20180114-3.debian.tar.xz
 e357123372a3cdd2c311d2d42bd4b6c132541131 8050 refpolicy_2.20180114-3_amd64.buildinfo
 63e4322b6ed480206dec702633cf895c55be9546 3301172 selinux-policy-default_2.20180114-3_all.deb
 9564b20b6a027c5466cc9889acb22b0bc2b48a24 475260 selinux-policy-dev_2.20180114-3_all.deb
 8a7f2de7188ed1e2b0cbf92c9045d90321cd7c48 455972 selinux-policy-doc_2.20180114-3_all.deb
 a5becc68fbc3ac719379d47fb3c52965365a10d1 3345752 selinux-policy-mls_2.20180114-3_all.deb
 2782c12c8705c3c113ae85800142d4a0471e3719 1268428 selinux-policy-src_2.20180114-3_all.deb
Checksums-Sha256:
 182b27eccc23dc9f1f6db215eb51bee992bfa763a5ef5b9047e3304e141c672e 2464 refpolicy_2.20180114-3.dsc
 0f1a6177ed9503fc8106cbab3f54d6138c0896d8528b3668cb61587cdc7a30ee 79568 refpolicy_2.20180114-3.debian.tar.xz
 ee041458b99fe0d07d6cbf9df97faa4c65145ff2a5aec40122ca21015b46c40b 8050 refpolicy_2.20180114-3_amd64.buildinfo
 9af36fd0eded0ec2fcafebde76d76693013d4f9b2c6fd37166d0921c37a46d35 3301172 selinux-policy-default_2.20180114-3_all.deb
 25c50170b72e6bc9618d615e848150f71bc79be5d4823447cec6764a8f800823 475260 selinux-policy-dev_2.20180114-3_all.deb
 9982057ce32afff8e0b457ca47c883ff03d87623fef3548cd2617245ee1fc223 455972 selinux-policy-doc_2.20180114-3_all.deb
 f8b719a2516ed3d22fb8a169900483761e841273e59d908ffe1c4019663f7585 3345752 selinux-policy-mls_2.20180114-3_all.deb
 f602043032743f73f73f82cf541181b2454009779bc5de2ed0944c34bfb88ec2 1268428 selinux-policy-src_2.20180114-3_all.deb
Files:
 6596ecaadbe9a35292b24bcf4e23f1bd 2464 admin optional refpolicy_2.20180114-3.dsc
 b424dee4c322332e8cf171baf58d49e1 79568 admin optional refpolicy_2.20180114-3.debian.tar.xz
 d5f7f47663a39597b9d7bd5389a842c0 8050 admin optional refpolicy_2.20180114-3_amd64.buildinfo
 81d837db2e0a7e74807a62d97b7ad9ed 3301172 admin optional selinux-policy-default_2.20180114-3_all.deb
 5b251abe164b79c436b000b6dee4c0ea 475260 admin optional selinux-policy-dev_2.20180114-3_all.deb
 992ab52595f06068c69960c9b8d276f5 455972 doc optional selinux-policy-doc_2.20180114-3_all.deb
 82681f743d1d8d5173c06720010f4ce5 3345752 admin extra selinux-policy-mls_2.20180114-3_all.deb
 f4b6debc10c571d9a0b4ceb086dda3f0 1268428 admin optional selinux-policy-src_2.20180114-3_all.deb

-----BEGIN PGP SIGNATURE-----
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=mfas
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the SELinux-devel mailing list