selinux-refpolicy/policy/modules/system
Russell Coker 44bedbfad0 single binary modutils
On Tuesday, 2 August 2016 7:59:28 PM AEDT Chris PeBenito wrote:
> On 07/31/16 08:34, Russell Coker wrote:
> > The following patch deals with a single binary for modutils, so depmod_t,
> > and insmod_t are merged.
>
> Since the main SELinux distros (including RHEL/CentOS 7) all have merged
> modutils these days, I'm open to taking a patch that fully merges these
> domains (in which case renaming to kmod_t, with proper aliasing seems
> the best idea).
>
> However, it's been some time since I used a busybox-based system; does
> busybox still have separated tools?  Yes, this is a bit of an obvious
> question since busybox is also single-binary, but IIRC, the embedded
> guys made some tiny helper scripts or executables so proper
> transitioning could occur.  Separate domains may still make sense.

As we have had no response from Busybox users in the last 3 months and also no
response to the thread Luis started in 2013 I think it's safe to assume that
they don't need this.

I've attached a new patch which renames to kmod_t as you suggested.  Please
consider it for inclusion.

--
My Main Blog         http://etbe.coker.com.au/
My Documents Blog    http://doc.coker.com.au/

Description: Change modutils policy to match the use of a single binary
Author: Russell Coker <russell@coker.com.au>
Last-Update: 2014-06-25
2016-10-23 19:12:07 -04:00
..
application.fc
application.if
application.te
authlogin.fc authlogin: remove fcontext for /var/run/user 2016-06-01 13:22:39 -04:00
authlogin.if Implement core systemd policy. 2015-10-23 10:16:59 -04:00
authlogin.te Bump module versions for release. 2016-10-23 16:58:59 -04:00
clock.fc
clock.if
clock.te
fstools.fc fstools: add in filetrans for /run dir 2015-04-15 12:16:32 -04:00
fstools.if
fstools.te Bump module versions for release. 2015-12-08 09:53:02 -05:00
getty.fc
getty.if
getty.te Bump module versions for release. 2016-10-23 16:58:59 -04:00
hostname.fc
hostname.if
hostname.te
hotplug.fc
hotplug.if
hotplug.te
init.fc Implement core systemd policy. 2015-10-23 10:16:59 -04:00
init.if Fix typo in init_dbus_chat requirements 2016-01-19 00:17:05 +01:00
init.te Bump module versions for release. 2016-10-23 16:58:59 -04:00
ipsec.fc system/ipsec: Add policy for StrongSwan 2015-10-12 09:16:28 -04:00
ipsec.if Add systemd units for core refpolicy services. 2015-10-23 10:17:46 -04:00
ipsec.te Bump module versions for release. 2015-12-08 09:53:02 -05:00
iptables.fc iptables: add fcontext for nftables 2016-05-16 09:13:30 -04:00
iptables.if Fix interface descriptions when duplicate ones are found 2016-01-19 00:17:34 +01:00
iptables.te Bump module versions for release. 2016-10-23 16:58:59 -04:00
libraries.fc libraries: Move libsystemd fc entry. 2016-08-02 20:21:24 -04:00
libraries.if
libraries.te Bump module versions for release. 2016-10-23 16:58:59 -04:00
locallogin.fc
locallogin.if Fix interface descriptions when duplicate ones are found 2016-01-19 00:17:34 +01:00
locallogin.te Bump module versions for release. 2015-12-08 09:53:02 -05:00
logging.fc Systemd units from Russell Coker. 2016-08-06 19:14:18 -04:00
logging.if Add systemd units for core refpolicy services. 2015-10-23 10:17:46 -04:00
logging.te Bump module versions for release. 2016-10-23 16:58:59 -04:00
lvm.fc Add systemd units for core refpolicy services. 2015-10-23 10:17:46 -04:00
lvm.if Add systemd units for core refpolicy services. 2015-10-23 10:17:46 -04:00
lvm.te Bump module versions for release. 2016-10-23 16:58:59 -04:00
metadata.xml
miscfiles.fc
miscfiles.if Fix interface descriptions when duplicate ones are found 2016-01-19 00:17:34 +01:00
miscfiles.te
modutils.fc single binary modutils 2016-10-23 19:12:07 -04:00
modutils.if Fix interface descriptions when duplicate ones are found 2016-01-19 00:17:34 +01:00
modutils.te single binary modutils 2016-10-23 19:12:07 -04:00
mount.fc
mount.if
mount.te
netlabel.fc
netlabel.if
netlabel.te Bump module versions for release. 2015-12-08 09:53:02 -05:00
selinuxutil.fc Systemd units from Russell Coker. 2016-08-06 19:14:18 -04:00
selinuxutil.if selinuxutil: allow setfiles to read semanage store 2016-09-18 16:40:45 -04:00
selinuxutil.te Bump module versions for release. 2016-10-23 16:58:59 -04:00
setrans.fc Systemd units from Russell Coker. 2016-08-06 19:14:18 -04:00
setrans.if Add systemd units for core refpolicy services. 2015-10-23 10:17:46 -04:00
setrans.te Bump module versions for release. 2016-10-23 16:58:59 -04:00
sysnetwork.fc
sysnetwork.if
sysnetwork.te Bump module versions for release. 2016-10-23 16:58:59 -04:00
systemd.fc Add policy for systemd-resolved 2016-05-26 08:52:23 -04:00
systemd.if systemd: Add support for --log-target 2016-03-31 08:22:50 -04:00
systemd.te Bump module versions for release. 2016-10-23 16:58:59 -04:00
udev.fc
udev.if Implement core systemd policy. 2015-10-23 10:16:59 -04:00
udev.te Bump module versions for release. 2016-10-23 16:58:59 -04:00
unconfined.fc
unconfined.if
unconfined.te Bump module versions for release. 2016-10-23 16:58:59 -04:00
userdomain.fc userdomain: introduce the user certificate file context (was miscfiles: introduce the user certificate file context) 2016-09-08 19:06:57 -04:00
userdomain.if Additional change from Guido Trentalancia related to evolution. 2016-09-08 19:17:31 -04:00
userdomain.te Bump module versions for release. 2016-10-23 16:58:59 -04:00