refpolicy 2:2.20210203-9 source package in Ubuntu

Changelog

refpolicy (2:2.20210203-9) unstable; urgency=medium

  * Label /opt/google/chrome/chrome_crashpad_handler and
    /opt/google/chrome/crashpad_handler as chromium_exec_t
  * Allow kmod_t to manage bootloader_tmp_t files and allow bootloader_t to
    create and delete /dev/null (for initramfs).  Also allow bootloader_t to
    read udev rules and network config.
  * Merged patches from Topi Miettinen for building only one flavour and for
    correctly making a list of modules even when building is asynchronous.
  * Added patch for /usr/libexec/sssd/sssd_.+ from Sam Morris.

 -- Russell Coker <email address hidden>  Thu, 21 Oct 2021 14:23:40 +1100

Upload details

Uploaded by:
Debian SELinux maintainers
Uploaded to:
Sid
Original maintainer:
Debian SELinux maintainers
Architectures:
all
Section:
admin
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Jammy: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
refpolicy_2.20210203-9.dsc 2.4 KiB 905c368d4cce236d8fc664b110f3feaaa490ee1a544be21964de15e09cc3c534
refpolicy_2.20210203.orig.tar.bz2 550.9 KiB 48cbf2c63ff9003bef05e03c8d3cdddb4e8f63fef2a072ae51c987301f0b874d
refpolicy_2.20210203-9.debian.tar.xz 99.6 KiB 0210d41e74135907d43e04c10d1477f30154c3da5267573de39416ed4bc41054

No changes file available.

Binary packages built by this source

selinux-policy-default: Strict and Targeted variants of the SELinux policy

 This is the reference policy for SE Linux. In the default configuration it
 will provide the functionality previously known as the "targeted" policy. If
 the module "unconfined" is removed then it provides the functionality
 previously known as the "strict" policy.
 .
 This uses the MMCS system of categories.

selinux-policy-dev: Headers from the SELinux reference policy for building modules

 The SELinux Reference Policy (refpolicy) is a complete SELinux
 policy, as an alternative to the existing strict and targeted
 policies available from http://selinux.sf.net. The goal is to have
 this policy as the system policy, be and used as the basis for
 creating other policies. Refpolicy is based on the current strict and
 targeted policies, but aims to accomplish many additional
 goals:
  + Strong Modularity
  + Clearly stated security Goals
  + Documentation
  + Development Tool Support
  + Forward Looking
  + Configurability
  + Flexible Base Policy
  + Application Policy Variations
  + Multi-Level Security
 .
 This package provides header files for building your own SELinux
 policy packages compatible with official policy packages.

selinux-policy-doc: Documentation for the SELinux reference policy

 The SELinux Reference Policy (refpolicy) is a complete SELinux
 policy, as an alternative to the existing strict and targeted
 policies available from http://selinux.sf.net. The goal is to have
 this policy as the system policy, be and used as the basis for
 creating other policies. Refpolicy is based on the current strict and
 targeted policies, but aims to accomplish many additional
 goals:
  + Strong Modularity
  + Clearly stated security Goals
  + Documentation
  + Development Tool Support
  + Forward Looking
  + Configurability
  + Flexible Base Policy
  + Application Policy Variations
  + Multi-Level Security
 .
 This package contains the documentation for the reference policy.

selinux-policy-mls: MLS (Multi Level Security) variant of the SELinux policy

 This is the reference policy for SE Linux built with MLS support. It allows
 giving data labels such as "Top Secret" and preventing such data from leaking
 to processes or files with lower classification.
 .
 It was developed for Common Criteria LSPP certification for RHEL. It will
 probably never be well supported in Debian and is only recommended for
 students who want to learn about the security features used by the military.

selinux-policy-src: Source of the SELinux reference policy for customization

 The SELinux Reference Policy (refpolicy) is a complete SELinux
 policy, as an alternative to the existing strict and targeted
 policies available from http://selinux.sf.net. The goal is to have
 this policy as the system policy, be and used as the basis for
 creating other policies. Refpolicy is based on the current strict and
 targeted policies, but aims to accomplish many additional
 goals:
  + Strong Modularity
  + Clearly stated security Goals
  + Documentation
  + Development Tool Support
  + Forward Looking
  + Configurability
  + Flexible Base Policy
  + Application Policy Variations
  + Multi-Level Security
 .
 This is the source of the policy, provided so that local variations of
 SELinux policy may be created.