rpms/selinux-policy/F-7 policy-20070501.patch,1.96,1.97

Josef Kubin (jkubin) fedora-extras-commits at redhat.com
Wed Apr 16 16:43:29 UTC 2008


Author: jkubin

Update of /cvs/pkgs/rpms/selinux-policy/F-7
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv7396

Modified Files:
	policy-20070501.patch 
Log Message:


policy-20070501.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.96 -r 1.97 policy-20070501.patch
Index: policy-20070501.patch
===================================================================
RCS file: /cvs/pkgs/rpms/selinux-policy/F-7/policy-20070501.patch,v
retrieving revision 1.96
retrieving revision 1.97
diff -u -r1.96 -r1.97
--- policy-20070501.patch	17 Mar 2008 02:59:46 -0000	1.96
+++ policy-20070501.patch	16 Apr 2008 16:43:23 -0000	1.97
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.4/man/man8/ftpd_selinux.8
 --- nsaserefpolicy/man/man8/ftpd_selinux.8	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8	2008-04-16 17:41:40.000000000 +0200
 @@ -12,7 +12,7 @@
  .TP
  chcon -R -t public_content_t /var/ftp
@@ -12,7 +12,7 @@
  .TP
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.4/policy/flask/access_vectors
 --- nsaserefpolicy/policy/flask/access_vectors	2007-05-07 20:50:57.000000000 +0200
-+++ serefpolicy-2.6.4/policy/flask/access_vectors	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/flask/access_vectors	2008-04-16 17:41:40.000000000 +0200
 @@ -598,6 +598,8 @@
  	shmempwd
  	shmemgrp
@@ -43,7 +43,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-2.6.4/policy/flask/security_classes
 --- nsaserefpolicy/policy/flask/security_classes	2007-05-07 20:50:57.000000000 +0200
-+++ serefpolicy-2.6.4/policy/flask/security_classes	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/flask/security_classes	2008-04-16 17:41:40.000000000 +0200
 @@ -97,4 +97,6 @@
  
  class dccp_socket
@@ -53,7 +53,7 @@
  # FLASK
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.4/policy/global_booleans
 --- nsaserefpolicy/policy/global_booleans	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/global_booleans	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/global_booleans	2008-04-16 17:41:40.000000000 +0200
 @@ -4,7 +4,6 @@
  # file should be used.
  #
@@ -72,7 +72,7 @@
  ## <p>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.4/policy/global_tunables
 --- nsaserefpolicy/policy/global_tunables	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/global_tunables	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/global_tunables	2008-04-16 17:41:40.000000000 +0200
 @@ -102,12 +102,6 @@
  ## </desc>
  gen_tunable(use_samba_home_dirs,false)
@@ -101,7 +101,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.4/policy/mls
 --- nsaserefpolicy/policy/mls	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/mls	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/mls	2008-04-16 17:41:40.000000000 +0200
 @@ -89,12 +89,14 @@
  mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton }
  	(( l1 eq l2 ) or
@@ -175,7 +175,7 @@
  mlsconstrain association { polmatch }
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.4/policy/modules/admin/acct.te
 --- nsaserefpolicy/policy/modules/admin/acct.te	2007-05-07 20:51:04.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/acct.te	2008-04-16 17:41:40.000000000 +0200
 @@ -9,6 +9,7 @@
  type acct_t;
  type acct_exec_t;
@@ -186,7 +186,7 @@
  logging_log_file(acct_data_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.4/policy/modules/admin/alsa.fc
 --- nsaserefpolicy/policy/modules/admin/alsa.fc	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc	2008-04-16 17:41:40.000000000 +0200
 @@ -1,4 +1,11 @@
  
 +/etc/alsa/asound\.state --	gen_context(system_u:object_r:alsa_etc_rw_t,s0)
@@ -201,7 +201,7 @@
 +/bin/alsaunmute		--	gen_context(system_u:object_r:alsa_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-2.6.4/policy/modules/admin/alsa.if
 --- nsaserefpolicy/policy/modules/admin/alsa.if	2007-05-07 20:51:04.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.if	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.if	2008-04-16 17:41:40.000000000 +0200
 @@ -74,3 +74,39 @@
  	read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t)
  	read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t)
@@ -244,7 +244,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-2.6.4/policy/modules/admin/alsa.te
 --- nsaserefpolicy/policy/modules/admin/alsa.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/alsa.te	2008-04-16 17:41:40.000000000 +0200
 @@ -1,5 +1,5 @@
  
 -policy_module(alsa,1.1.0)
@@ -325,7 +325,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-2.6.4/policy/modules/admin/amanda.if
 --- nsaserefpolicy/policy/modules/admin/amanda.if	2007-05-07 20:51:04.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/amanda.if	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/amanda.if	2008-04-16 17:41:40.000000000 +0200
 @@ -71,6 +71,26 @@
  
  ########################################
@@ -360,7 +360,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.6.4/policy/modules/admin/amanda.te
 --- nsaserefpolicy/policy/modules/admin/amanda.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/amanda.te	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/amanda.te	2008-04-16 17:41:40.000000000 +0200
 @@ -1,5 +1,5 @@
  
 -policy_module(amanda,1.5.0)
@@ -489,14 +489,14 @@
 -')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.4/policy/modules/admin/amtu.fc
 --- nsaserefpolicy/policy/modules/admin/amtu.fc	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc	2008-04-16 17:41:40.000000000 +0200
 @@ -0,0 +1,3 @@
 +
 +/usr/bin/amtu    --    gen_context(system_u:object_r:amtu_exec_t,s0)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.4/policy/modules/admin/amtu.if
 --- nsaserefpolicy/policy/modules/admin/amtu.if	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.if	2008-04-16 17:41:40.000000000 +0200
 @@ -0,0 +1,53 @@
 +## <summary>
 +##	abstract Machine Test Utility 
@@ -553,7 +553,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.4/policy/modules/admin/amtu.te
 --- nsaserefpolicy/policy/modules/admin/amtu.te	1970-01-01 01:00:00.000000000 +0100
-+++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/amtu.te	2008-04-16 17:41:40.000000000 +0200
 @@ -0,0 +1,57 @@
 +policy_module(amtu,1.0.23)
 +
@@ -614,7 +614,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.4/policy/modules/admin/bootloader.te
 --- nsaserefpolicy/policy/modules/admin/bootloader.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te	2008-04-16 17:41:40.000000000 +0200
 @@ -65,6 +65,8 @@
  files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file })
  # for tune2fs (cjp: ?)
@@ -634,7 +634,7 @@
  optional_policy(`
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.4/policy/modules/admin/consoletype.te
 --- nsaserefpolicy/policy/modules/admin/consoletype.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te	2008-04-16 17:41:40.000000000 +0200
 @@ -8,7 +8,12 @@
  
  type consoletype_t;
@@ -679,7 +679,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.4/policy/modules/admin/dmesg.te
 --- nsaserefpolicy/policy/modules/admin/dmesg.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te	2008-04-16 17:41:40.000000000 +0200
 @@ -10,6 +10,7 @@
  	type dmesg_t;
  	type dmesg_exec_t;
@@ -690,7 +690,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.te serefpolicy-2.6.4/policy/modules/admin/dmidecode.te
 --- nsaserefpolicy/policy/modules/admin/dmidecode.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/dmidecode.te	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/dmidecode.te	2008-04-16 17:41:40.000000000 +0200
 @@ -22,6 +22,7 @@
  
  # Allow dmidecode to read /dev/mem
@@ -701,7 +701,7 @@
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.4/policy/modules/admin/kudzu.te
 --- nsaserefpolicy/policy/modules/admin/kudzu.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te	2008-04-16 17:41:40.000000000 +0200
 @@ -21,8 +21,8 @@
  # Local policy
  #
@@ -724,7 +724,7 @@
  init_telinit(kudzu_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.6.4/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2007-05-07 20:51:04.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te	2008-04-16 17:41:40.000000000 +0200
 @@ -75,6 +75,7 @@
  mls_file_read_up(logrotate_t)
  mls_file_write_down(logrotate_t)
@@ -735,7 +735,7 @@
  selinux_get_enforce_mode(logrotate_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.6.4/policy/modules/admin/logwatch.te
 --- nsaserefpolicy/policy/modules/admin/logwatch.te	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te	2008-03-17 03:46:49.000000000 +0100
[...2227 lines suppressed...]
  #
  template(`userdom_role_change_staff',`
@@ -15516,7 +15555,7 @@
  ')
  
  ########################################
-@@ -1445,11 +1470,7 @@
+@@ -1445,11 +1471,7 @@
  ## <rolecap/>
  #
  template(`userdom_role_change_from_staff',`
@@ -15529,7 +15568,7 @@
  ')
  
  ########################################
-@@ -1475,11 +1496,7 @@
+@@ -1475,11 +1497,7 @@
  ## <rolecap/>
  #
  template(`userdom_role_change_sysadm',`
@@ -15542,7 +15581,7 @@
  ')
  
  ########################################
-@@ -1506,11 +1523,7 @@
+@@ -1506,11 +1524,7 @@
  ## <rolecap/>
  #
  template(`userdom_role_change_from_sysadm',`
@@ -15555,7 +15594,7 @@
  ')
  
  ########################################
-@@ -1698,13 +1711,11 @@
+@@ -1698,13 +1712,11 @@
  ## </param>
  #
  template(`userdom_setattr_user_ptys',`
@@ -15573,7 +15612,7 @@
  ')
  
  ########################################
-@@ -1733,13 +1744,11 @@
+@@ -1733,13 +1745,11 @@
  ## </param>
  #
  template(`userdom_create_user_pty',`
@@ -15591,7 +15630,7 @@
  ')
  
  ########################################
-@@ -3624,13 +3633,12 @@
+@@ -3624,13 +3634,12 @@
  template(`userdom_setattr_user_ttys',`
  	ifdef(`targeted_policy',`
  		term_setattr_unallocated_ttys($2)
@@ -15610,7 +15649,7 @@
  ')
  
  ########################################
-@@ -3661,13 +3669,12 @@
+@@ -3661,13 +3670,12 @@
  template(`userdom_use_user_ttys',`
  	ifdef(`targeted_policy',`
  		term_use_unallocated_ttys($2)
@@ -15629,7 +15668,7 @@
  ')
  
  ########################################
-@@ -3696,18 +3703,13 @@
+@@ -3696,18 +3704,13 @@
  ## </param>
  #
  template(`userdom_use_user_terminals',`
@@ -15654,7 +15693,7 @@
  ')
  
  ########################################
-@@ -5353,14 +5355,13 @@
+@@ -5353,14 +5356,13 @@
  interface(`userdom_use_unpriv_users_ptys',`
  	ifdef(`targeted_policy',`
  		term_use_generic_ptys($1)
@@ -15675,7 +15714,7 @@
  ')
  
  ########################################
-@@ -5377,13 +5378,13 @@
+@@ -5377,13 +5379,13 @@
  interface(`userdom_dontaudit_use_unpriv_users_ptys',`
  	ifdef(`targeted_policy',`
  		term_dontaudit_use_generic_ptys($1)
@@ -15694,7 +15733,7 @@
  ')
  
  ########################################
-@@ -5436,13 +5437,12 @@
+@@ -5436,13 +5438,12 @@
  interface(`userdom_list_unpriv_users_tmp',`
  	ifdef(`targeted_policy',`
  		files_list_tmp($1)
@@ -15713,7 +15752,7 @@
  ')
  
  ########################################
-@@ -5458,13 +5458,12 @@
+@@ -5458,13 +5459,12 @@
  interface(`userdom_read_unpriv_users_tmp_files',`
  	ifdef(`targeted_policy',`
  		files_read_generic_tmp_files($1)
@@ -15732,7 +15771,7 @@
  ')
  
  ########################################
-@@ -5480,13 +5479,12 @@
+@@ -5480,13 +5480,12 @@
  interface(`userdom_read_unpriv_users_tmp_symlinks',`
  	ifdef(`targeted_policy',`
  		files_read_generic_tmp_symlinks($1)
@@ -15751,7 +15790,7 @@
  ')
  
  ########################################
-@@ -5520,13 +5518,12 @@
+@@ -5520,13 +5519,12 @@
  interface(`userdom_use_unpriv_users_ttys',`
  	ifdef(`targeted_policy',`
  		term_use_unallocated_ttys($1)
@@ -15770,7 +15809,7 @@
  ')
  
  ########################################
-@@ -5543,13 +5540,12 @@
+@@ -5543,13 +5541,12 @@
  interface(`userdom_dontaudit_use_unpriv_users_ttys',`
  	ifdef(`targeted_policy',`
  		term_dontaudit_use_unallocated_ttys($1)
@@ -15789,7 +15828,7 @@
  ')
  
  ########################################
-@@ -5721,3 +5717,129 @@
+@@ -5721,3 +5718,129 @@
  	allow $1 user_home_dir_t:dir manage_dir_perms;
  	files_home_filetrans($1,user_home_dir_t,dir)
  ')
@@ -15921,7 +15960,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.4/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2007-05-07 20:51:01.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/userdomain.te	2008-04-16 17:41:40.000000000 +0200
 @@ -15,7 +15,6 @@
  # Declarations
  #
@@ -16119,7 +16158,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-2.6.4/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2007-05-07 20:51:01.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/xen.if	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/xen.if	2008-04-16 17:41:40.000000000 +0200
 @@ -72,12 +72,34 @@
  	')
  
@@ -16204,7 +16243,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.4/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2007-05-07 20:51:02.000000000 +0200
-+++ serefpolicy-2.6.4/policy/modules/system/xen.te	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/modules/system/xen.te	2008-04-16 17:41:40.000000000 +0200
 @@ -25,6 +25,10 @@
  domain_type(xend_t)
  init_daemon_domain(xend_t, xend_exec_t)
@@ -16348,7 +16387,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.4/policy/support/misc_patterns.spt
 --- nsaserefpolicy/policy/support/misc_patterns.spt	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/support/misc_patterns.spt	2008-04-16 17:41:40.000000000 +0200
 @@ -41,11 +41,6 @@
  #
  # Other process permissions
@@ -16363,7 +16402,7 @@
  	allow $1 $2:{ file lnk_file } { read getattr };
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.4/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt	2008-04-16 17:41:40.000000000 +0200
 @@ -203,7 +203,6 @@
  define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }')
  define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }')
@@ -16397,7 +16436,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.4/Rules.modular
 --- nsaserefpolicy/Rules.modular	2007-05-07 20:51:05.000000000 +0200
-+++ serefpolicy-2.6.4/Rules.modular	2008-03-17 03:46:49.000000000 +0100
++++ serefpolicy-2.6.4/Rules.modular	2008-04-16 17:41:40.000000000 +0200
 @@ -167,7 +167,7 @@
  # these have to run individually because order matters:
  	$(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true




More information about the fedora-extras-commits mailing list