refpolicy 2:2.20110726-12 source package in Ubuntu

Changelog

refpolicy (2:2.20110726-12) unstable; urgency=low


  * Team upload.
  [ Russel Coker ]
  * Label ~/.adobe(/.*)? as mozilla_home_t for flash
  * Label /usr/sbin/opendkim as dkim_milter_exec_t
  * Label postalias as postfix_master_exec_t for newaliases
  * Make postfix.pp not depend on unconfined.pp for "strict" configurations
  * Label port 5546 as dhcpc_port_t and allow dhcpc_t to bind to TCP for
    client control
  * Label /usr/lib/kde4/libexec/* and /usr/lib/gvfs/* as bin_t for desktops
  * Label /run/pm-utils(/.*)? as devicekit_var_run_t not hald_var_run_t
  * Allow user roles access to mozilla_t classes shm and sem for sharing
    the sound device
  * Allow user roles access to mozilla_tmp_t
  * Label /sbin/xtables-multi (the new iptables)
  * Allow watchdog_t to read syslog pid files for process watching
  * Allow lvm_t (systemd-cryptsetup) systemd_manage_passwd_run() access
  * Allow systemd_passwd_agent_t access to search selinuxfs and write to
    the console for getting a password for encrypted filesystems
  * Label /usr/lib/dovecot/auth as dovecot_auth_exec_t.
    Label /usr/lib/dovecot/dovecot-lda as lda_exec_t
    Label /usr/lib/dovecot/libdovecot.*\.so.* as lib_t
    Closes: #690225

 -- Mika Pflüger <email address hidden>  Fri, 30 Nov 2012 00:28:21 +0100

Upload details

Uploaded by:
Debian SELinux maintainers
Uploaded to:
Sid
Original maintainer:
Debian SELinux maintainers
Architectures:
all
Section:
admin
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Raring: [FULLYBUILT] i386

Downloads

File Size SHA-256 Checksum
refpolicy_2.20110726-12.dsc 2.0 KiB cd522424f942f93791e76f970745c0bee65ce56960f64f188da690e28c3355a2
refpolicy_2.20110726.orig.tar.gz 819.2 KiB 8260176d601671050a74e06dd7d502308e35be244a72f6df88335ed93c893027
refpolicy_2.20110726-12.debian.tar.gz 207.2 KiB 736fc914a5d45a8ff77d87359534682525bc830d8d6739db8b428ea151a7ac17

No changes file available.

Binary packages built by this source

selinux-policy-default: No summary available for selinux-policy-default in ubuntu saucy.

No description available for selinux-policy-default in ubuntu saucy.

selinux-policy-dev: No summary available for selinux-policy-dev in ubuntu saucy.

No description available for selinux-policy-dev in ubuntu saucy.

selinux-policy-doc: Documentation for the SELinux reference policy

 The SELinux Reference Policy (refpolicy) is a complete SELinux
 policy, as an alternative to the existing strict and targeted
 policies available from http://selinux.sf.net. The goal is to have
 this policy as the system policy, be and used as the basis for
 creating other policies. Refpolicy is based on the current strict and
 targeted policies, but aims to accomplish many additional
 goals:
  + Strong Modularity
  + Clearly stated security Goals
  + Documentation
  + Development Tool Support
  + Forward Looking
  + Configurability
  + Flexible Base Policy
  + Application Policy Variations
  + Multi-Level Security
 .
 This package contains the documentation for the reference policy.

selinux-policy-mls: No summary available for selinux-policy-mls in ubuntu saucy.

No description available for selinux-policy-mls in ubuntu saucy.

selinux-policy-src: No summary available for selinux-policy-src in ubuntu raring.

No description available for selinux-policy-src in ubuntu raring.