From: cpebenito@tresys.com (Christopher J. PeBenito) Date: Wed, 11 Jun 2014 10:04:20 -0400 Subject: [refpolicy] [PATCH 2/3] Deprecate init_daemon_run_dir interface In-Reply-To: <1402238188-32406-3-git-send-email-sven.vermeulen@siphos.be> References: <1402238188-32406-1-git-send-email-sven.vermeulen@siphos.be> <1402238188-32406-3-git-send-email-sven.vermeulen@siphos.be> Message-ID: <539861E4.6070502@tresys.com> To: refpolicy@oss.tresys.com List-Id: refpolicy.oss.tresys.com On 06/08/2014 10:36 AM, Sven Vermeulen wrote: > With init_daemon_pid_file supporting class parameters, all calls to > init_daemon_run_dir can now be transformed into init_daemon_pid_file > calls. > > Update the init_daemon_run_dir interface so it gives a warning when > used, and use the init_daemon_pid_file interface underlyingly. > > Signed-off-by: Sven Vermeulen > --- > --- a/policy/modules/system/init.te > +++ b/policy/modules/system/init.te > @@ -25,8 +25,6 @@ attribute daemon; > > # Mark file type as a daemon pid file > attribute daemonpidfile; > -# Mark file type as a daemon run directory > -attribute daemonrundir; > > # > # init_t is the domain of the init process. I think I would keep this attribute for a bit for compatibility reasons. Otherwise if someone has custom policy would be forced to recompile since their module would fail to link (it would still reference this attribute). I think we just need to mark this attribute as deprecated, for future removal. -- Chris PeBenito Tresys Technology, LLC www.tresys.com | oss.tresys.com