refpolicy 2:2.20110726-1ubuntu1 source package in Ubuntu

Changelog

refpolicy (2:2.20110726-1ubuntu1) precise; urgency=low

  * Merge from Debian testing.  Remaining changes:
    - debian/control: drop "selinux" conflict (Closes: #576598)

refpolicy (2:2.20110726-1) unstable; urgency=low

  * New upstream policy
  * Built for Wheezy, made it depend on all Wheezy versions.  It won't work
    on Squeeze and can't be easily backported.
  * Label /dev/xconsole as xconsole_device_t
  * Allow syslogd_t capability sys_nice and process:{ getsched setsched }
  * Allow xconsole_device_t to be associated with device_t filesystems
  * This version is a bit rough, you can boot unstable in enforcing mode and
    login via ssh but I won't guarantee any more.

refpolicy (2:0.2.20100524-13) unstable; urgency=low

  * Labeled awffull as webalizer_exec_t.
  * Removed nx.pp from unstable as it doesn't build with latest utils.
 -- Angel Abad <email address hidden>   Sat, 03 Dec 2011 15:16:52 +0100

Upload details

Uploaded by:
Angel Abad
Uploaded to:
Precise
Original maintainer:
Ubuntu Developers
Architectures:
all
Section:
admin
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Precise: [FULLYBUILT] i386

Downloads

File Size SHA-256 Checksum
refpolicy_2.20110726.orig.tar.gz 819.2 KiB 8260176d601671050a74e06dd7d502308e35be244a72f6df88335ed93c893027
refpolicy_2.20110726-1ubuntu1.diff.gz 123.5 KiB 8953f17a6a696485558c260c7216e7e1764ca32049787fc76f311d85c2d7c9ac
refpolicy_2.20110726-1ubuntu1.dsc 1.8 KiB 879c5d719fe70e4eadac4695987de9de5a0d9dffe072417bc960490fd5c95e65

View changes file

Binary packages built by this source

selinux-policy-default: Strict and Targeted variants of the SELinux policy

 This is the reference policy for SE Linux. In the default configuration it
 will provide the functionality previously known as the "targeted" policy. If
 the module "unconfined" is removed then it provides the functionality
 previously known as the "strict" policy.
 .
 This uses the MMCS system of categories.

selinux-policy-dev: Headers from the SELinux reference policy for building modules

 The SELinux Reference Policy (refpolicy) is a complete SELinux
 policy, as an alternative to the existing strict and targeted
 policies available from http://selinux.sf.net. The goal is to have
 this policy as the system policy, be and used as the basis for
 creating other policies. Refpolicy is based on the current strict and
 targeted policies, but aims to accomplish many additional
 goals:
  + Strong Modularity
  + Clearly stated security Goals
  + Documentation
  + Development Tool Support
  + Forward Looking
  + Configurability
  + Flexible Base Policy
  + Application Policy Variations
  + Multi-Level Security
 .
 This package provides header files for building your own SELinux
 policy packages compatible with official policy packages.

selinux-policy-doc: Documentation for the SELinux reference policy

 The SELinux Reference Policy (refpolicy) is a complete SELinux
 policy, as an alternative to the existing strict and targeted
 policies available from http://selinux.sf.net. The goal is to have
 this policy as the system policy, be and used as the basis for
 creating other policies. Refpolicy is based on the current strict and
 targeted policies, but aims to accomplish many additional
 goals:
  + Strong Modularity
  + Clearly stated security Goals
  + Documentation
  + Development Tool Support
  + Forward Looking
  + Configurability
  + Flexible Base Policy
  + Application Policy Variations
  + Multi-Level Security
 .
 This package contains the documentation for the reference policy.

selinux-policy-mls: MLS (Multi Level Security) variant of the SELinux policy

 This is the reference policy for SE Linux built with MLS support. It allows
 giving data labels such as "Top Secret" and preventing such data from leaking
 to processes or files with lower classification.
 .
 It was developed for Common Criteria LSPP certification for RHEL. It will
 probably never be well supported in Debian and is only recommended for
 students who want to learn about the security features used by the military.

selinux-policy-src: Source of the SELinux reference policy for customization

 The SELinux Reference Policy (refpolicy) is a complete SELinux
 policy, as an alternative to the existing strict and targeted
 policies available from http://selinux.sf.net. The goal is to have
 this policy as the system policy, be and used as the basis for
 creating other policies. Refpolicy is based on the current strict and
 targeted policies, but aims to accomplish many additional
 goals:
  + Strong Modularity
  + Clearly stated security Goals
  + Documentation
  + Development Tool Support
  + Forward Looking
  + Configurability
  + Flexible Base Policy
  + Application Policy Variations
  + Multi-Level Security
 .
 This is the source of the policy, provided so that local variations of
 SELinux policy may be created.