[selinux-policy: 3095/3172] Redundant brace nothing to expand here.

Daniel J Walsh dwalsh at fedoraproject.org
Thu Oct 7 23:35:18 UTC 2010


commit 8bde5ef68befab9270062d8f276caa8f1ab9ea71
Author: Dominick Grift <domg472 at gmail.com>
Date:   Wed Sep 22 11:56:22 2010 +0200

    Redundant brace nothing to expand here.
    
    Redundant brace nothing to expand here.
    
    Redundant brace nothing to expand here.
    
    Redundant brace nothing to expand here.

 policy/modules/services/boinc.te    |    2 +-
 policy/modules/services/clogd.te    |    2 +-
 policy/modules/services/cmirrord.te |    2 +-
 policy/modules/services/likewise.te |    2 +-
 4 files changed, 4 insertions(+), 4 deletions(-)
---
diff --git a/policy/modules/services/boinc.te b/policy/modules/services/boinc.te
index a8b538d..c9622ef 100644
--- a/policy/modules/services/boinc.te
+++ b/policy/modules/services/boinc.te
@@ -57,7 +57,7 @@ fs_tmpfs_filetrans(boinc_t, boinc_tmpfs_t, file)
 exec_files_pattern(boinc_t, boinc_var_lib_t, boinc_var_lib_t)
 manage_dirs_pattern(boinc_t, boinc_var_lib_t, boinc_var_lib_t)
 manage_files_pattern(boinc_t, boinc_var_lib_t, boinc_var_lib_t)
-filetrans_pattern(boinc_t, boinc_var_lib_t, boinc_project_var_lib_t, { dir })
+filetrans_pattern(boinc_t, boinc_var_lib_t, boinc_project_var_lib_t, dir)
 
 manage_dirs_pattern(boinc_t, boinc_project_var_lib_t, boinc_project_var_lib_t)
 manage_files_pattern(boinc_t, boinc_project_var_lib_t, boinc_project_var_lib_t)
diff --git a/policy/modules/services/clogd.te b/policy/modules/services/clogd.te
index b1edc92..d10acd2 100644
--- a/policy/modules/services/clogd.te
+++ b/policy/modules/services/clogd.te
@@ -35,7 +35,7 @@ fs_tmpfs_filetrans(clogd_t, clogd_tmpfs_t, { dir file })
 # pid files
 manage_files_pattern(clogd_t, clogd_var_run_t, clogd_var_run_t)
 manage_sock_files_pattern(clogd_t, clogd_var_run_t, clogd_var_run_t)
-files_pid_filetrans(clogd_t, clogd_var_run_t, { file })
+files_pid_filetrans(clogd_t, clogd_var_run_t, file)
 
 dev_read_lvm_control(clogd_t)
 dev_manage_generic_blk_files(clogd_t)
diff --git a/policy/modules/services/cmirrord.te b/policy/modules/services/cmirrord.te
index 9b581ae..a2c7134 100644
--- a/policy/modules/services/cmirrord.te
+++ b/policy/modules/services/cmirrord.te
@@ -38,7 +38,7 @@ fs_tmpfs_filetrans(cmirrord_t, cmirrord_tmpfs_t, { dir file })
 
 manage_dirs_pattern(cmirrord_t, cmirrord_var_run_t, cmirrord_var_run_t)
 manage_files_pattern(cmirrord_t, cmirrord_var_run_t, cmirrord_var_run_t)
-files_pid_filetrans(cmirrord_t, cmirrord_var_run_t, { file })
+files_pid_filetrans(cmirrord_t, cmirrord_var_run_t, file)
 
 domain_use_interactive_fds(cmirrord_t)
 
diff --git a/policy/modules/services/likewise.te b/policy/modules/services/likewise.te
index ae9d49f..65e6d81 100644
--- a/policy/modules/services/likewise.te
+++ b/policy/modules/services/likewise.te
@@ -205,7 +205,7 @@ stream_connect_pattern(lwsmd_t, likewise_var_lib_t, lwregd_var_socket_t, lwregd_
 # Likewise DC location service local policy
 #
 
-allow netlogond_t self:capability {dac_override};
+allow netlogond_t self:capability dac_override;
 
 manage_files_pattern(netlogond_t, likewise_etc_t, likewise_etc_t)
 


More information about the scm-commits mailing list