refpolicy 2:2.20161023.1-9 source package in Ubuntu

Changelog

refpolicy (2:2.20161023.1-9) unstable; urgency=medium

  * Dontaudit dkim_milter_t binding to labeled udp ports
  * Allow passwd_t to inherit fd from unconfined_t for package scripts
  * Allow httpd_sys_script_t to talk to itself via unix datagrams and send
    syslog messages
  * Allow logwatch_mail_t to rw system_cronjob_t pipes
    Allow logwatch_t to run mdadm
  * Label /etc/postfixadmin as httpd_config_t
  * Allow system_cronjob_t to create directories under /tmp
  * Allow spamass_milter_t to read the overcommit sysctl
  * Allow unconfined domains the capability2:wake_alarm.
  * Added ~/DovecotMail to the list of mail_home_rw_t directories
  * Allow systemd_logind_t to get dpkg_script_t process state and talk to it
    via dbus
  * For https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851933 allow udev_t
    to read default_t.  Still need that udev bug fixed!

 -- Russell Coker <email address hidden>  Thu, 26 Jan 2017 00:52:00 +1100

Upload details

Uploaded by:
Debian SELinux maintainers
Uploaded to:
Sid
Original maintainer:
Debian SELinux maintainers
Architectures:
all
Section:
admin
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Zesty: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
refpolicy_2.20161023.1-9.dsc 2.4 KiB 2fddb76595e2a458575d4266e4e8cb537c71cec157b57af3e593d05dcff4d8be
refpolicy_2.20161023.1.orig.tar.bz2 705.6 KiB f056de551c17bbbd2775dfa63a94434538548c90ed1e0f0b6c2be6bf9b123e4f
refpolicy_2.20161023.1-9.debian.tar.xz 110.1 KiB 8b538de2f54da8bf0012e05ae29d3877cf8848b475d676f10f7484d9d55712bf

No changes file available.

Binary packages built by this source

selinux-policy-default: Strict and Targeted variants of the SELinux policy

 This is the reference policy for SE Linux. In the default configuration it
 will provide the functionality previously known as the "targeted" policy. If
 the module "unconfined" is removed then it provides the functionality
 previously known as the "strict" policy.
 .
 This uses the MMCS system of categories.

selinux-policy-dev: Headers from the SELinux reference policy for building modules

 The SELinux Reference Policy (refpolicy) is a complete SELinux
 policy, as an alternative to the existing strict and targeted
 policies available from http://selinux.sf.net. The goal is to have
 this policy as the system policy, be and used as the basis for
 creating other policies. Refpolicy is based on the current strict and
 targeted policies, but aims to accomplish many additional
 goals:
  + Strong Modularity
  + Clearly stated security Goals
  + Documentation
  + Development Tool Support
  + Forward Looking
  + Configurability
  + Flexible Base Policy
  + Application Policy Variations
  + Multi-Level Security
 .
 This package provides header files for building your own SELinux
 policy packages compatible with official policy packages.

selinux-policy-doc: Documentation for the SELinux reference policy

 The SELinux Reference Policy (refpolicy) is a complete SELinux
 policy, as an alternative to the existing strict and targeted
 policies available from http://selinux.sf.net. The goal is to have
 this policy as the system policy, be and used as the basis for
 creating other policies. Refpolicy is based on the current strict and
 targeted policies, but aims to accomplish many additional
 goals:
  + Strong Modularity
  + Clearly stated security Goals
  + Documentation
  + Development Tool Support
  + Forward Looking
  + Configurability
  + Flexible Base Policy
  + Application Policy Variations
  + Multi-Level Security
 .
 This package contains the documentation for the reference policy.

selinux-policy-mls: MLS (Multi Level Security) variant of the SELinux policy

 This is the reference policy for SE Linux built with MLS support. It allows
 giving data labels such as "Top Secret" and preventing such data from leaking
 to processes or files with lower classification.
 .
 It was developed for Common Criteria LSPP certification for RHEL. It will
 probably never be well supported in Debian and is only recommended for
 students who want to learn about the security features used by the military.

selinux-policy-src: Source of the SELinux reference policy for customization

 The SELinux Reference Policy (refpolicy) is a complete SELinux
 policy, as an alternative to the existing strict and targeted
 policies available from http://selinux.sf.net. The goal is to have
 this policy as the system policy, be and used as the basis for
 creating other policies. Refpolicy is based on the current strict and
 targeted policies, but aims to accomplish many additional
 goals:
  + Strong Modularity
  + Clearly stated security Goals
  + Documentation
  + Development Tool Support
  + Forward Looking
  + Configurability
  + Flexible Base Policy
  + Application Policy Variations
  + Multi-Level Security
 .
 This is the source of the policy, provided so that local variations of
 SELinux policy may be created.