From: dac.override@gmail.com (Dominick Grift) Date: Thu, 1 Jan 2015 19:29:23 +0100 Subject: [refpolicy] [PATCH v2 0/6] Courier IMAPd related policy changes In-Reply-To: <1420042198-4676-1-git-send-email-sven.vermeulen@siphos.be> References: <1420042198-4676-1-git-send-email-sven.vermeulen@siphos.be> Message-ID: <20150101182923.GB4840@bigboy.network2> To: refpolicy@oss.tresys.com List-Id: refpolicy.oss.tresys.com On Wed, Dec 31, 2014 at 05:09:52PM +0100, Sven Vermeulen wrote: > Small updates to courier policy in order to have the Courier IMAPd work with the policy. Thanks. This set was merged except for patch 1/6 because it is redundant when you build courier with "with-piddir=/var/run/courier/" If you don't then /var/run/imapd.pid conflicts uwimaps' /var/run/imapd.pid > > Changes since v1: > - add file contexts for imapd.pid and imapd.pid.lock > - use courier_var_lib_t in stream_connect pattern > - drop user content access for courier now that there is mail_home_rw_t access > > Sven Vermeulen (6): > Courier TCPd startup creates imapd.pid.lock and imapd.lock > Locate authdaemon socket and communicate with authdaemon > Allow authdaemon to access selinux fs to check SELinux state > Grant setuid/setgid to courier_pop_t > Execute courier helper script after authentication > Courier IMAP needs to manage the users' maildir > > courier.fc | 2 ++ > courier.te | 12 ++++++++++-- > 2 files changed, 12 insertions(+), 2 deletions(-) > > -- > 2.0.5 > > _______________________________________________ > refpolicy mailing list > refpolicy at oss.tresys.com > http://oss.tresys.com/mailman/listinfo/refpolicy -- Dominick Grift -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 648 bytes Desc: not available Url : http://oss.tresys.com/pipermail/refpolicy/attachments/20150101/e6f7c6e6/attachment.bin