[DSE-Dev] refpolicy_2.20110726-11_amd64.changes ACCEPTED into unstable

Debian FTP Masters ftpmaster at ftp-master.debian.org
Sun Sep 30 21:17:49 UTC 2012



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 30 Sep 2012 22:43:12 +0200
Source: refpolicy
Binary: selinux-policy-default selinux-policy-mls selinux-policy-src selinux-policy-dev selinux-policy-doc
Architecture: source all
Version: 2:2.20110726-11
Distribution: unstable
Urgency: low
Maintainer: Debian SELinux maintainers <selinux-devel at lists.alioth.debian.org>
Changed-By: Laurent Bigonville <bigon at debian.org>
Description: 
 selinux-policy-default - Strict and Targeted variants of the SELinux policy
 selinux-policy-dev - Headers from the SELinux reference policy for building modules
 selinux-policy-doc - Documentation for the SELinux reference policy
 selinux-policy-mls - MLS (Multi Level Security) variant of the SELinux policy
 selinux-policy-src - Source of the SELinux reference policy for customization
Changes: 
 refpolicy (2:2.20110726-11) unstable; urgency=low
 .
   * Team upload
   [ Mika Pflüger ]
   * Drop incomplete patch adding debian specific gdm3 locations and
     cherry-pick Laurent's complete patch from upstream instead. Slightly
     edit the patch to work around an issue in file context ordering.
Checksums-Sha1: 
 50f8b096cfb9550f999f103c12190d2c0b9bc660 2004 refpolicy_2.20110726-11.dsc
 6742329503daa38ffc45baa771fbaaffcee728f5 207373 refpolicy_2.20110726-11.debian.tar.gz
 a21a4515f184b4b2900a18640fd3ac311820cd22 4301120 selinux-policy-default_2.20110726-11_all.deb
 ca38cc0b6874288a5e909097549eaffb6452c0cd 4335824 selinux-policy-mls_2.20110726-11_all.deb
 f931533936bdbfc17a04d9b83ef2990c1f17dfab 1075160 selinux-policy-src_2.20110726-11_all.deb
 5a2ad64f03ed881e040f73dc3f0883dc7e4c3a07 891618 selinux-policy-dev_2.20110726-11_all.deb
 c946dbe8f478a2347c74122ca4bfdb40bb933f67 645962 selinux-policy-doc_2.20110726-11_all.deb
Checksums-Sha256: 
 bc6938cedb9a986bfad8cb43e7090c0edcbba4adefc5b009fe7fd682cb796a82 2004 refpolicy_2.20110726-11.dsc
 2011732dda7179b96071e093f298734c852901a04291d2bfb86d03037cb98bf5 207373 refpolicy_2.20110726-11.debian.tar.gz
 e33670265e9ef337c955d1a959bd035c37f88c71fcab115fc3eacd45135f2df2 4301120 selinux-policy-default_2.20110726-11_all.deb
 73845f2c74f1bb6970277942442665a70dbcc677c63dcd0c1218ab7d696b0f72 4335824 selinux-policy-mls_2.20110726-11_all.deb
 3987977755e1b051184990e43591206f00d09348134ac7897ed4c04bcc1fe4ef 1075160 selinux-policy-src_2.20110726-11_all.deb
 8e2ef07076364f667e79818b68a60279f3a41c66e83909d85067797de080bab4 891618 selinux-policy-dev_2.20110726-11_all.deb
 697cf580d7e90f5f48db92f8e46d5d5a2dd8c71eb787457fd94d1cfeec5ac7c7 645962 selinux-policy-doc_2.20110726-11_all.deb
Files: 
 d7f4ab295c5c9ecd86af73a31a5bc3bf 2004 admin optional refpolicy_2.20110726-11.dsc
 b5e8c4439b32fd4c3421759a86195daa 207373 admin optional refpolicy_2.20110726-11.debian.tar.gz
 d928b77a67de582728043c30c52d561e 4301120 admin optional selinux-policy-default_2.20110726-11_all.deb
 ad485a6b32f0d7d33c49a2584d37dd23 4335824 admin extra selinux-policy-mls_2.20110726-11_all.deb
 42666b134c35441816dd6e086c0701b6 1075160 admin optional selinux-policy-src_2.20110726-11_all.deb
 5787be4e3346826a255af7f0032ed239 891618 admin optional selinux-policy-dev_2.20110726-11_all.deb
 d7b616fa5674bbf8eeea1cbe32442223 645962 doc optional selinux-policy-doc_2.20110726-11_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBCAAGBQJQaLIhAAoJEB/FiR66sEPVBV4H/3rrDCtCp8PAyRSgpSMPBPwR
+VkQieKvtyzOg2ASDR+uyJnDNL4pVuz66FbjpQetMajSvCgUa8y9BwG/kFudWW4i
GXejJtZGtV1XB8R99eQvgDALa0FEd47evPUwkLAkzofjcwhlnAAJtglmg0rvIhhB
oY6O0hyuxed9LyQYqRYOCjVAkM5vROSxC/b+ksrAbbeQr9q5MErQjezOGRWNo0S4
vN765FT/aT8tTmMIaGWPl4qVTGO+UBy8FEiQ08GMsmAbzVOnYUO6d8l6rwGzV4R5
gba89ibjD3tOAKZ+nLYlVftAjU09ePpve+fBEBEKRxf4W+PwUIsJiSJQSvCVcq0=
=rGGd
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the SELinux-devel mailing list