[DSE-Dev] refpolicy_2.20190201-1_amd64.changes ACCEPTED into unstable

Debian FTP Masters ftpmaster at ftp-master.debian.org
Sun Feb 3 13:51:41 GMT 2019



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 03 Feb 2019 23:28:32 +1100
Source: refpolicy
Binary: selinux-policy-default selinux-policy-mls selinux-policy-src selinux-policy-dev selinux-policy-doc
Architecture: source all
Version: 2:2.20190201-1
Distribution: unstable
Urgency: medium
Maintainer: Debian SELinux maintainers <selinux-devel at lists.alioth.debian.org>
Changed-By: Russell Coker <russell at coker.com.au>
Description:
 selinux-policy-default - Strict and Targeted variants of the SELinux policy
 selinux-policy-dev - Headers from the SELinux reference policy for building modules
 selinux-policy-doc - Documentation for the SELinux reference policy
 selinux-policy-mls - MLS (Multi Level Security) variant of the SELinux policy
 selinux-policy-src - Source of the SELinux reference policy for customization
Changes:
 refpolicy (2:2.20190201-1) unstable; urgency=medium
 .
   * New upstream, lots of Debian patches upstreamed.
   * More systemd support (moving target).
   * New upstream Chromium/Chrome policy.
   * Add xserver_allow_dri tunable for most X server programs to get DRI access.
Checksums-Sha1:
 a04f3a26070f5e3a34e3f89eb92cbb68f562067d 2453 refpolicy_2.20190201-1.dsc
 15045f12b17710bc194b081415bd0f57a9744264 552750 refpolicy_2.20190201.orig.tar.bz2
 b5bfac1081a43cb3ea1e5c281a54c2a9f3fd6fc5 64104 refpolicy_2.20190201-1.debian.tar.xz
 ccac2235b406517d5bcf719c7eab5aec4062e923 7708 refpolicy_2.20190201-1_amd64.buildinfo
 318f5f44e8ebd0246c70a275e5416e4acd74f529 3356224 selinux-policy-default_2.20190201-1_all.deb
 d190e4920de8cdc15d7286526f72c6aacac9f560 489092 selinux-policy-dev_2.20190201-1_all.deb
 2536650ca62b75bf64512c668c63eba4454ca54c 462636 selinux-policy-doc_2.20190201-1_all.deb
 e3ff550c603197e60e5655a4f7eea2463b73da33 3395120 selinux-policy-mls_2.20190201-1_all.deb
 fb049a246c5367dbb9becd80a40be0ccccf581a5 1289116 selinux-policy-src_2.20190201-1_all.deb
Checksums-Sha256:
 492facfbf3d7b9cfdd678d7c4b2c913da43052778cf65899b63597b05b7e813d 2453 refpolicy_2.20190201-1.dsc
 ed620dc91c4e09eee6271b373f7c61a364a82ea57bd2dc86ca1f7075304e2843 552750 refpolicy_2.20190201.orig.tar.bz2
 0627a1bb0824ce86216bc3c9701d243ab5cc467366f8266bb793215b27a1f7dd 64104 refpolicy_2.20190201-1.debian.tar.xz
 8d18d32d960e93dc0f5d4eacc1b014e5943a58472c0a7d81b4d44ba3803c3a1c 7708 refpolicy_2.20190201-1_amd64.buildinfo
 f24e7d77e2415b9690a98e846f0cba97ab83de0f866520084757ea31c7cd2b1e 3356224 selinux-policy-default_2.20190201-1_all.deb
 0004e5cda0a6a0c3e85e9a97de5bd91d01ddbc78648865f4b6a3afb3fc996333 489092 selinux-policy-dev_2.20190201-1_all.deb
 90baca183569e332330d73e4a0f1e8dd95135b5fdb77c3348b68fa4c8321284f 462636 selinux-policy-doc_2.20190201-1_all.deb
 4d691aa3a51a9a812c0c2f6e3051cc49be61da0045ff23f52f1da2f10921d912 3395120 selinux-policy-mls_2.20190201-1_all.deb
 086266dc86021c66e9520a52d36d43a003975c548bdd1c94d6e3b13cb9fe6d97 1289116 selinux-policy-src_2.20190201-1_all.deb
Files:
 268495ffad295d3757e87d97d31f0e00 2453 admin optional refpolicy_2.20190201-1.dsc
 babb0d5ca2ae333631d25392b2b3ce8d 552750 admin optional refpolicy_2.20190201.orig.tar.bz2
 db3a5fad58a256c0904f068b28a5b00e 64104 admin optional refpolicy_2.20190201-1.debian.tar.xz
 f1c4fafb10df814e1352efd406878809 7708 admin optional refpolicy_2.20190201-1_amd64.buildinfo
 da4ab47808cb2b40d308e27b5a741b6f 3356224 admin optional selinux-policy-default_2.20190201-1_all.deb
 6947fa99a783830be8e295d910234be1 489092 admin optional selinux-policy-dev_2.20190201-1_all.deb
 4363910857288165222d41556f6add01 462636 doc optional selinux-policy-doc_2.20190201-1_all.deb
 4d63e27e80fae45144dc1c08684827ca 3395120 admin optional selinux-policy-mls_2.20190201-1_all.deb
 2fa36843c210c331b70909fe2f19563b 1289116 admin optional selinux-policy-src_2.20190201-1_all.deb

-----BEGIN PGP SIGNATURE-----
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=tpRG
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the SELinux-devel mailing list