refpolicy 2:2.20110726-13 source package in Ubuntu

Changelog

refpolicy (2:2.20110726-13) unstable; urgency=low


  * Team upload.
  [ Mika Pflüger ]
  * Allow dhcpc_t to bind to all udp ports (Closes: #707658).

  [ Laurent Bigonville ]
  * Rework the build system
  * Compress modules files with bzip2
  * debian/control:
    - Bump Standards-Version to 3.9.4 (no further changes)
    - Drop really old Conflicts
    - Add a Breaks against selinux-basics (<< 0.5.2~) so we are sure it
      supports .bz2 compressed modules
  * debian/source/lintian-overrides: Add an override for
    maintainer-script-lacks-debhelper-token

 -- Laurent Bigonville <email address hidden>  Fri, 20 Sep 2013 19:18:57 +0200

Upload details

Uploaded by:
Debian SELinux maintainers
Uploaded to:
Sid
Original maintainer:
Debian SELinux maintainers
Architectures:
all
Section:
admin
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Trusty: [FULLYBUILT] i386

Downloads

File Size SHA-256 Checksum
refpolicy_2.20110726-13.dsc 2.0 KiB 7902ea04b25de7656f2929f7a4903c75806af3d8a7f79eb184771b4c2fda71b1
refpolicy_2.20110726.orig.tar.gz 819.2 KiB 8260176d601671050a74e06dd7d502308e35be244a72f6df88335ed93c893027
refpolicy_2.20110726-13.debian.tar.gz 184.4 KiB 2047d3afb1d0275717b92ce64c261de0ece8dc4ab948093af16b9446a9029fb1

No changes file available.

Binary packages built by this source

selinux-policy-default: Strict and Targeted variants of the SELinux policy

 This is the reference policy for SE Linux. In the default configuration it
 will provide the functionality previously known as the "targeted" policy. If
 the module "unconfined" is removed then it provides the functionality
 previously known as the "strict" policy.
 .
 This uses the MMCS system of categories.

selinux-policy-dev: Headers from the SELinux reference policy for building modules

 The SELinux Reference Policy (refpolicy) is a complete SELinux
 policy, as an alternative to the existing strict and targeted
 policies available from http://selinux.sf.net. The goal is to have
 this policy as the system policy, be and used as the basis for
 creating other policies. Refpolicy is based on the current strict and
 targeted policies, but aims to accomplish many additional
 goals:
  + Strong Modularity
  + Clearly stated security Goals
  + Documentation
  + Development Tool Support
  + Forward Looking
  + Configurability
  + Flexible Base Policy
  + Application Policy Variations
  + Multi-Level Security
 .
 This package provides header files for building your own SELinux
 policy packages compatible with official policy packages.

selinux-policy-doc: Documentation for the SELinux reference policy

 The SELinux Reference Policy (refpolicy) is a complete SELinux
 policy, as an alternative to the existing strict and targeted
 policies available from http://selinux.sf.net. The goal is to have
 this policy as the system policy, be and used as the basis for
 creating other policies. Refpolicy is based on the current strict and
 targeted policies, but aims to accomplish many additional
 goals:
  + Strong Modularity
  + Clearly stated security Goals
  + Documentation
  + Development Tool Support
  + Forward Looking
  + Configurability
  + Flexible Base Policy
  + Application Policy Variations
  + Multi-Level Security
 .
 This package contains the documentation for the reference policy.

selinux-policy-mls: MLS (Multi Level Security) variant of the SELinux policy

 This is the reference policy for SE Linux built with MLS support. It allows
 giving data labels such as "Top Secret" and preventing such data from leaking
 to processes or files with lower classification.
 .
 It was developed for Common Criteria LSPP certification for RHEL. It will
 probably never be well supported in Debian and is only recommended for
 students who want to learn about the security features used by the military.

selinux-policy-src: Source of the SELinux reference policy for customization

 The SELinux Reference Policy (refpolicy) is a complete SELinux
 policy, as an alternative to the existing strict and targeted
 policies available from http://selinux.sf.net. The goal is to have
 this policy as the system policy, be and used as the basis for
 creating other policies. Refpolicy is based on the current strict and
 targeted policies, but aims to accomplish many additional
 goals:
  + Strong Modularity
  + Clearly stated security Goals
  + Documentation
  + Development Tool Support
  + Forward Looking
  + Configurability
  + Flexible Base Policy
  + Application Policy Variations
  + Multi-Level Security
 .
 This is the source of the policy, provided so that local variations of
 SELinux policy may be created.