Your message dated Mon, 06 Aug 2007 09:43:17 -0500
with message-id <[EMAIL PROTECTED]>
and subject line Bug#434234: selinux-policy-refpolicy-strict: config has 
targeted policy instead of strict.
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: selinux-policy-refpolicy-strict
Version: 0.0.20070507-5
Severity: grave

Hi,

Not sure which package this belongs in, but I installed
selinux-policy-refpolicy-strict, never installed the targeted policy,
and I end up with an /etc/selinux/config that says:
SELINUXTYPE=refpolicy-targeted

Which is clearly wrong.


Kurt



--- End Message ---
--- Begin Message ---
Hi,

        The default policy (and part of the standard set of packages) is
 the targeted policy; so the system is set up by default for targeted.
 Merely installing strict policy should not be enough to swithc the
 machine security policy over (it can't anyway, since you need to
 relabel everything).

        So, if you want strict policy, you need to install it, label the
 file system, and manually switch to it, using the /etc/selinux/config
 manually.  Secondly, since that file is a configuration file, it is not
 easy for packages to just go and edit it.

        So, this is the way things are meant to work, by design.

        manoj
-- 
baz bat bamus batis bant. James Troup
Manoj Srivastava <[EMAIL PROTECTED]> <http://www.golden-gryphon.com/>
1024D/BF24424C print 4966 F272 D093 B493 410B  924B 21BA DABB BF24 424C

--- End Message ---

Reply via email to