From: domg472@gmail.com (Dominick Grift) Date: Tue, 3 Aug 2010 11:05:55 +0200 Subject: [refpolicy] Patch to standardize In-Reply-To: <4C56BF0C.7080706@tresys.com> References: <4C4F3D5C.6010902@redhat.com> <4C56BF0C.7080706@tresys.com> Message-ID: <20100803090554.GB19859@localhost.localdomain> To: refpolicy@oss.tresys.com List-Id: refpolicy.oss.tresys.com On Mon, Aug 02, 2010 at 08:50:20AM -0400, Christopher J. PeBenito wrote: > On 07/27/10 16:11, Daniel J Walsh wrote: > > -----BEGIN PGP SIGNED MESSAGE----- > > Hash: SHA1 > > > > Defaulting to > > - -## The type of the process performing this action. > > +## Domain allowed access. > > > > - -## The type of the process to not audit. > > +## Domain to not audit > > Merged. Also this automatic search and replace does often do the wrong thing: in the example below the right thing is: Domain to not audit and not Domain allowed access. ######################################## ## ## Do not audit attempts to use ## Useradd file descriptors. ## ## ## <<<<<<< HEAD ## Domain to not audit. ||||||| merged common ancestors ## The type of the process performing this action. ======= ## Domain allowed access. >>>>>>> refpolicy ## ## # > > -- > Chris PeBenito > Tresys Technology, LLC > www.tresys.com | oss.tresys.com > _______________________________________________ > refpolicy mailing list > refpolicy at oss.tresys.com > http://oss.tresys.com/mailman/listinfo/refpolicy -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available Url : http://oss.tresys.com/pipermail/refpolicy/attachments/20100803/e1ccb75e/attachment.bin