selinux-policy/policy/modules/system/selinuxutil.fc

58 lines
2.5 KiB
Plaintext
Raw Normal View History

2005-06-14 20:12:46 +00:00
# SELinux userland utilities
2005-05-10 19:51:00 +00:00
#
# /etc
#
/etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0)
/etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0)
/etc/selinux/([^/]*/)?contexts/files(/.*)? gen_context(system_u:object_r:file_context_t,s0)
2010-08-26 13:41:21 +00:00
/etc/selinux/([^/]*/)?policy(/.*)? gen_context(system_u:object_r:semanage_store_t,s0)
/etc/selinux/([^/]*/)?setrans\.conf -- gen_context(system_u:object_r:selinux_config_t,mls_systemhigh)
2010-08-26 13:41:21 +00:00
/etc/selinux/([^/]*/)?seusers -- gen_context(system_u:object_r:selinux_config_t,s0)
/etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)? gen_context(system_u:object_r:semanage_store_t,s0)
/etc/selinux/([^/]*/)?modules/semanage\.read\.LOCK -- gen_context(system_u:object_r:semanage_read_lock_t,s0)
/etc/selinux/([^/]*/)?modules/semanage\.trans\.LOCK -- gen_context(system_u:object_r:semanage_trans_lock_t,s0)
2010-08-26 13:41:21 +00:00
/etc/selinux/([^/]*/)?users(/.*)? -- gen_context(system_u:object_r:selinux_config_t,s0)
2005-05-10 19:51:00 +00:00
#
# /root
#
/root/\.default_contexts -- gen_context(system_u:object_r:default_context_t,s0)
2005-05-10 19:51:00 +00:00
#
# /sbin
#
/sbin/load_policy -- gen_context(system_u:object_r:load_policy_exec_t,s0)
2007-05-11 17:10:43 +00:00
/sbin/restorecon -- gen_context(system_u:object_r:setfiles_exec_t,s0)
/sbin/setfiles.* -- gen_context(system_u:object_r:setfiles_exec_t,s0)
2005-05-10 19:51:00 +00:00
#
# /usr
#
/usr/bin/checkpolicy -- gen_context(system_u:object_r:checkpolicy_exec_t,s0)
/usr/bin/newrole -- gen_context(system_u:object_r:newrole_exec_t,s0)
2005-05-10 19:51:00 +00:00
/usr/lib(64)?/selinux(/.*)? gen_context(system_u:object_r:policy_src_t,s0)
2005-05-10 19:51:00 +00:00
/usr/sbin/load_policy -- gen_context(system_u:object_r:load_policy_exec_t,s0)
/usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0)
/usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0)
/usr/sbin/setfiles.* -- gen_context(system_u:object_r:setfiles_exec_t,s0)
2010-08-26 13:41:21 +00:00
/usr/sbin/setsebool -- gen_context(system_u:object_r:setsebool_exec_t,s0)
/usr/sbin/semanage -- gen_context(system_u:object_r:semanage_exec_t,s0)
/usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0)
2010-08-26 13:41:21 +00:00
/usr/share/system-config-selinux/system-config-selinux-dbus\.py -- gen_context(system_u:object_r:semanage_exec_t,s0)
2005-05-10 19:51:00 +00:00
#
# /var/run
#
/var/run/restorecond\.pid -- gen_context(system_u:object_r:restorecond_var_run_t,s0)
2010-08-26 13:41:21 +00:00
#
# /var/lib
#
/var/lib/selinux(/.*)? gen_context(system_u:object_r:selinux_var_lib_t,s0)
/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0)
/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0)