refpolicy 2:2.20140206-1 source package in Ubuntu

Changelog

refpolicy (2:2.20140206-1) unstable; urgency=medium


  * Team upload.
  * New GIT snapshot of the policy
    - Allow unconfined_u user to enter system_r role again (Closes: #732857)
    - Allow unconfined user to transition to dpkg_t and transitively to
      dpkg_script_t (Closes: #707214)
    - Refresh 0004-init-startpar-initrc_t-gets-attributes-of-dev-dm-0-d.patch
    - Drop d/p/0005-add-missing-newline.patch,
      d/p/0006-allow-udev-write-rulesd.patch: Applied upstream
  * debian/selinux-policy-dev.post{inst,rm}: Call sepolgen-ifgen after
    selinux-policy-dev installation if SELinux is enabled
  * debian/selinux-policy-dev.install, debian/rules: Install headers in
    /usr/share/selinux/devel, there is no differences between default and mls
    headers, so it's not necessary to install both.
  * debian/rules, debian/example/Makefile, debian/Makefile.devel: Fix
    development Makefile to work with new headers location
  * debian/control: Bump Standards-Version to 3.9.5 (no further changes)

 -- Laurent Bigonville <email address hidden>  Thu, 06 Feb 2014 21:56:55 +0100

Upload details

Uploaded by:
Debian SELinux maintainers
Uploaded to:
Sid
Original maintainer:
Debian SELinux maintainers
Architectures:
all
Section:
admin
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Trusty release universe admin

Builds

Trusty: [FULLYBUILT] i386

Downloads

File Size SHA-256 Checksum
refpolicy_2.20140206-1.dsc 2.0 KiB daf7f9362958ec60a52b191e480817f21298b351c29e1ae4d46e49260675af23
refpolicy_2.20140206.orig.tar.bz2 474.7 KiB 209db243270e37abd5ca819ef3758ff5518c206e362f15ceb8b79f6a30ff209a
refpolicy_2.20140206-1.debian.tar.xz 41.8 KiB 5ff317853f183992b868ed380ed9933f837a4d987efcf0b9f600f29ae2ffd0de

Available diffs

No changes file available.

Binary packages built by this source

selinux-policy-default: No summary available for selinux-policy-default in ubuntu utopic.

No description available for selinux-policy-default in ubuntu utopic.

selinux-policy-dev: No summary available for selinux-policy-dev in ubuntu utopic.

No description available for selinux-policy-dev in ubuntu utopic.

selinux-policy-doc: Documentation for the SELinux reference policy

 The SELinux Reference Policy (refpolicy) is a complete SELinux
 policy, as an alternative to the existing strict and targeted
 policies available from http://selinux.sf.net. The goal is to have
 this policy as the system policy, be and used as the basis for
 creating other policies. Refpolicy is based on the current strict and
 targeted policies, but aims to accomplish many additional
 goals:
  + Strong Modularity
  + Clearly stated security Goals
  + Documentation
  + Development Tool Support
  + Forward Looking
  + Configurability
  + Flexible Base Policy
  + Application Policy Variations
  + Multi-Level Security
 .
 This package contains the documentation for the reference policy.

selinux-policy-mls: No summary available for selinux-policy-mls in ubuntu utopic.

No description available for selinux-policy-mls in ubuntu utopic.

selinux-policy-src: Source of the SELinux reference policy for customization

 The SELinux Reference Policy (refpolicy) is a complete SELinux
 policy, as an alternative to the existing strict and targeted
 policies available from http://selinux.sf.net. The goal is to have
 this policy as the system policy, be and used as the basis for
 creating other policies. Refpolicy is based on the current strict and
 targeted policies, but aims to accomplish many additional
 goals:
  + Strong Modularity
  + Clearly stated security Goals
  + Documentation
  + Development Tool Support
  + Forward Looking
  + Configurability
  + Flexible Base Policy
  + Application Policy Variations
  + Multi-Level Security
 .
 This is the source of the policy, provided so that local variations of
 SELinux policy may be created.