selinux-refpolicy/policy/modules/admin
Sven Vermeulen 6e0000b725 Hide getattr denials upon sudo invocation
When sudo is invoked (sudo -i) the audit log gets quite a lot of denials
related to the getattr permission against tty_device_t:chr_file for the
*_sudo_t domain. However, no additional logging (that would hint at a
need) by sudo, nor any functional issues come up.

Hence the dontaudit call.

Signed-off-by: Sven Vermeulen <sven.vermeulen@siphos.be>
2014-04-04 16:07:43 -04:00
..
bootloader.fc Label grub2-install as bootloader_exec_t 2014-03-03 08:45:10 -05:00
bootloader.if Changes to the bootloader policy module 2012-10-09 10:26:15 -04:00
bootloader.te Bump module versions for release. 2014-03-11 08:16:57 -04:00
consoletype.fc
consoletype.if Admin layer xml fixes. 2010-08-05 08:46:44 -04:00
consoletype.te Bump module versions for release. 2010-12-13 09:12:22 -05:00
dmesg.fc
dmesg.if Admin layer xml fixes. 2010-08-05 08:46:44 -04:00
dmesg.te Bump module versions for release. 2014-03-11 08:16:57 -04:00
metadata.xml
netutils.fc Netutils patch from Dan Walsh. 2010-06-17 10:16:19 -04:00
netutils.if netutils: search parent. 2010-10-05 15:11:00 -04:00
netutils.te Bump module versions for release. 2014-03-11 08:16:57 -04:00
su.fc
su.if Add user application, tmp and tmpfs file interfaces. 2011-10-28 08:48:10 -04:00
su.te Bump module versions for release. 2012-02-15 14:32:45 -05:00
sudo.fc
sudo.if Hide getattr denials upon sudo invocation 2014-04-04 16:07:43 -04:00
sudo.te Bump module versions for release. 2012-07-25 14:33:06 -04:00
usermanage.fc Whitespace fix in usermanage. 2013-12-06 08:16:10 -05:00
usermanage.if Introduce exec-check interfaces for passwd binaries and useradd binaries 2013-01-03 10:32:41 -05:00
usermanage.te Bump module versions for release. 2014-03-11 08:16:57 -04:00