Re: [yocto] [meta-selinux][PATCH 0/2] uprev refpolicy to 2.20161023

2017-01-11 Thread wenzong fan

On 01/11/2017 09:51 PM, Joe MacDonald wrote:

[Re: [yocto] [meta-selinux][PATCH 0/2] uprev refpolicy to 2.20161023] On 
17.01.11 (Wed 10:24) wenzong fan wrote:


On 01/10/2017 10:25 PM, Joe MacDonald wrote:

[[yocto] [meta-selinux][PATCH 0/2] uprev refpolicy to 2.20161023] On 17.01.10 
(Tue 00:54) wenzong@windriver.com wrote:


From: Wenzong Fan <wenzong@windriver.com>

Uprev refpolicy to 2.20161023 and fix build errors for refpolicy-minimum.

The following changes since commit bae51859f0dbcdde9fd563d15128a6dbbb816801:

 audit: upgrade 2.6.6 -> 2.7 (2017-01-09 08:59:55 -0500)

are available in the git repository at:

 git://git.pokylinux.org/poky-contrib wenzong/refpolicy-2.20161023
 
http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=wenzong/refpolicy-2.20161023


As poky-contrib is full of unrelated stuff, it's not the right place to
be doing meta-selinux work AFAICT.  I'd rather you actually just
fork meta-selinux somewhere like github if you plan to send pull
requests.  Patches are fine, of course, they're even easier for me to
work with.


Oko< I didn't notice that before, I'll fork it on github for my pull
requests later.


You don't have to, patches are always fine with me.  I'm just letting
you know that I won't be pulling anything from your poky-contrib
branches for meta-selinux since they're completely different repos.


Ok, I got it:)

Thanks
Wenzong



Thanks Wenzong.
-J.



Thanks
Wenzong



-J.



Wenzong Fan (2):
 refpolicy: uprev 2.20151208 -> 2.20161023
 refpolicy-minimum: update patch file

.../ftp-add-ftpd_t-to-mlsfilewrite.patch | 0
.../poky-fc-clock.patch  | 0
.../poky-fc-corecommands.patch   | 0
.../poky-fc-dmesg.patch  | 0
.../poky-fc-fix-bind.patch   | 0
.../poky-fc-fix-real-path_login.patch| 0
.../poky-fc-fix-real-path_resolv.conf.patch  | 0
.../poky-fc-fix-real-path_shadow.patch   | 0
.../poky-fc-fix-real-path_su.patch   | 0
.../poky-fc-fstools.patch| 0
.../poky-fc-ftpwho-dir.patch | 0
.../poky-fc-iptables.patch   | 0
.../poky-fc-mta.patch| 0
.../poky-fc-netutils.patch   | 0
.../poky-fc-nscd.patch   | 0
.../poky-fc-rpm.patch| 0
.../poky-fc-screen.patch | 0
.../poky-fc-ssh.patch| 0
.../poky-fc-su.patch | 0
.../poky-fc-subs_dist.patch  | 0
.../poky-fc-sysnetwork.patch | 0
.../poky-fc-udevd.patch  | 0
.../poky-fc-update-alternatives_hostname.patch   | 0
.../poky-fc-update-alternatives_sysklogd.patch   | 0
.../poky-fc-update-alternatives_sysvinit.patch   | 0
.../poky-policy-add-rules-for-bsdpty_device_t.patch  | 0
.../poky-policy-add-rules-for-syslogd_t-symlink.patch| 0
.../poky-policy-add-rules-for-tmp-symlink.patch  | 0
.../poky-policy-add-rules-for-var-cache-symlink.patch| 0
.../poky-policy-add-rules-for-var-log-symlink-apache.patch   | 0
...ky-policy-add-rules-for-var-log-symlink-audisp_remote_t.patch | 0
.../poky-policy-add-rules-for-var-log-symlink.patch  | 0
.../poky-policy-add-syslogd_t-to-trusted-object.patch| 0
.../poky-policy-allow-nfsd-to-exec-shell-commands.patch  | 0
.../poky-policy-allow-setfiles_t-to-read-symlinks.patch  | 0
.../poky-policy-allow-sysadm-to-run-rpcinfo.patch| 0
.../poky-policy-don-t-audit-tty_device_t.patch   | 0
.../poky-policy-fix-dmesg-to-use-dev-kmsg.patch  | 0
.../poky-policy-fix-new-SELINUXMNT-in-sys.patch  | 0
.../poky-policy-fix-nfsd_t-to-mount_nfsd_fs_t.patch  | 0
.../poky-policy-fix-setfiles-statvfs-get-file-count.patch| 0
.../poky-policy-fix-seutils-manage-config-files.patch| 0
.../refpolicy-update-for_systemd.patch   | 0
.../{refpolicy-mcs_2.20151208.bb => refpolicy-mcs_2.20161023.bb} | 0
...07-refpolicy-minimum-systemd-fix-for-login-journal-serv.patch | 9 ++---
...icy-minimum_2.20151208.bb => refpolicy-minimum_2.20161023.bb} | 0
.../{refpolicy-mls_2.20151208.bb => refpolicy-mls_2.20161023.bb} | 0
...y-standard_2.20151208.bb => refpolicy-standard_2.20161023.bb} | 0
...y-targeted_2.20151208.bb => refpolicy-targeted_2.20161023.bb} | 0
.../{refpolicy_2.20151208.i

Re: [yocto] [meta-selinux][PATCH 0/2] uprev refpolicy to 2.20161023

2017-01-11 Thread Joe MacDonald
[Re: [yocto] [meta-selinux][PATCH 0/2] uprev refpolicy to 2.20161023] On 
17.01.11 (Wed 10:24) wenzong fan wrote:

> On 01/10/2017 10:25 PM, Joe MacDonald wrote:
> >[[yocto] [meta-selinux][PATCH 0/2] uprev refpolicy to 2.20161023] On 
> >17.01.10 (Tue 00:54) wenzong@windriver.com wrote:
> >
> >>From: Wenzong Fan <wenzong@windriver.com>
> >>
> >>Uprev refpolicy to 2.20161023 and fix build errors for refpolicy-minimum.
> >>
> >>The following changes since commit bae51859f0dbcdde9fd563d15128a6dbbb816801:
> >>
> >>  audit: upgrade 2.6.6 -> 2.7 (2017-01-09 08:59:55 -0500)
> >>
> >>are available in the git repository at:
> >>
> >>  git://git.pokylinux.org/poky-contrib wenzong/refpolicy-2.20161023
> >>  
> >> http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=wenzong/refpolicy-2.20161023
> >
> >As poky-contrib is full of unrelated stuff, it's not the right place to
> >be doing meta-selinux work AFAICT.  I'd rather you actually just
> >fork meta-selinux somewhere like github if you plan to send pull
> >requests.  Patches are fine, of course, they're even easier for me to
> >work with.
> 
> Oko< I didn't notice that before, I'll fork it on github for my pull
> requests later.

You don't have to, patches are always fine with me.  I'm just letting
you know that I won't be pulling anything from your poky-contrib
branches for meta-selinux since they're completely different repos.

Thanks Wenzong.
-J.

> 
> Thanks
> Wenzong
> 
> >
> >-J.
> >
> >>
> >>Wenzong Fan (2):
> >>  refpolicy: uprev 2.20151208 -> 2.20161023
> >>  refpolicy-minimum: update patch file
> >>
> >> .../ftp-add-ftpd_t-to-mlsfilewrite.patch | 0
> >> .../poky-fc-clock.patch  | 0
> >> .../poky-fc-corecommands.patch   | 0
> >> .../poky-fc-dmesg.patch  | 0
> >> .../poky-fc-fix-bind.patch   | 0
> >> .../poky-fc-fix-real-path_login.patch| 0
> >> .../poky-fc-fix-real-path_resolv.conf.patch  | 0
> >> .../poky-fc-fix-real-path_shadow.patch   | 0
> >> .../poky-fc-fix-real-path_su.patch   | 0
> >> .../poky-fc-fstools.patch| 0
> >> .../poky-fc-ftpwho-dir.patch | 0
> >> .../poky-fc-iptables.patch   | 0
> >> .../poky-fc-mta.patch| 0
> >> .../poky-fc-netutils.patch   | 0
> >> .../poky-fc-nscd.patch   | 0
> >> .../poky-fc-rpm.patch| 0
> >> .../poky-fc-screen.patch | 0
> >> .../poky-fc-ssh.patch| 0
> >> .../poky-fc-su.patch | 0
> >> .../poky-fc-subs_dist.patch  | 0
> >> .../poky-fc-sysnetwork.patch | 0
> >> .../poky-fc-udevd.patch  | 0
> >> .../poky-fc-update-alternatives_hostname.patch   | 0
> >> .../poky-fc-update-alternatives_sysklogd.patch   | 0
> >> .../poky-fc-update-alternatives_sysvinit.patch   | 0
> >> .../poky-policy-add-rules-for-bsdpty_device_t.patch  | 0
> >> .../poky-policy-add-rules-for-syslogd_t-symlink.patch| 0
> >> .../poky-policy-add-rules-for-tmp-symlink.patch  | 0
> >> .../poky-policy-add-rules-for-var-cache-symlink.patch| 0
> >> .../poky-policy-add-rules-for-var-log-symlink-apache.patch   | 0
> >> ...ky-policy-add-rules-for-var-log-symlink-audisp_remote_t.patch | 0
> >> .../poky-policy-add-rules-for-var-log-symlink.patch  | 0
> >> .../poky-policy-add-syslogd_t-to-trusted-object.patch| 0
> >> .../poky-policy-allow-nfsd-to-exec-shell-commands.patch  | 0
> >> .../poky-policy-allow-setfiles_t-to-read-symlinks.patch  | 0
> >> .../poky-policy-allow-sysadm-to-run-rpcinfo.patch| 0
> >> .../poky-policy-don-t-audit-tty_device_t.patch   | 0
> >> .../poky-policy-fix-dmesg-to-use-dev-kmsg.patch  

Re: [yocto] [meta-selinux][PATCH 0/2] uprev refpolicy to 2.20161023

2017-01-10 Thread wenzong fan

On 01/10/2017 10:25 PM, Joe MacDonald wrote:

[[yocto] [meta-selinux][PATCH 0/2] uprev refpolicy to 2.20161023] On 17.01.10 
(Tue 00:54) wenzong@windriver.com wrote:


From: Wenzong Fan <wenzong@windriver.com>

Uprev refpolicy to 2.20161023 and fix build errors for refpolicy-minimum.

The following changes since commit bae51859f0dbcdde9fd563d15128a6dbbb816801:

  audit: upgrade 2.6.6 -> 2.7 (2017-01-09 08:59:55 -0500)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib wenzong/refpolicy-2.20161023
  
http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=wenzong/refpolicy-2.20161023


As poky-contrib is full of unrelated stuff, it's not the right place to
be doing meta-selinux work AFAICT.  I'd rather you actually just
fork meta-selinux somewhere like github if you plan to send pull
requests.  Patches are fine, of course, they're even easier for me to
work with.


Oko< I didn't notice that before, I'll fork it on github for my pull 
requests later.


Thanks
Wenzong



-J.



Wenzong Fan (2):
  refpolicy: uprev 2.20151208 -> 2.20161023
  refpolicy-minimum: update patch file

 .../ftp-add-ftpd_t-to-mlsfilewrite.patch | 0
 .../poky-fc-clock.patch  | 0
 .../poky-fc-corecommands.patch   | 0
 .../poky-fc-dmesg.patch  | 0
 .../poky-fc-fix-bind.patch   | 0
 .../poky-fc-fix-real-path_login.patch| 0
 .../poky-fc-fix-real-path_resolv.conf.patch  | 0
 .../poky-fc-fix-real-path_shadow.patch   | 0
 .../poky-fc-fix-real-path_su.patch   | 0
 .../poky-fc-fstools.patch| 0
 .../poky-fc-ftpwho-dir.patch | 0
 .../poky-fc-iptables.patch   | 0
 .../poky-fc-mta.patch| 0
 .../poky-fc-netutils.patch   | 0
 .../poky-fc-nscd.patch   | 0
 .../poky-fc-rpm.patch| 0
 .../poky-fc-screen.patch | 0
 .../poky-fc-ssh.patch| 0
 .../poky-fc-su.patch | 0
 .../poky-fc-subs_dist.patch  | 0
 .../poky-fc-sysnetwork.patch | 0
 .../poky-fc-udevd.patch  | 0
 .../poky-fc-update-alternatives_hostname.patch   | 0
 .../poky-fc-update-alternatives_sysklogd.patch   | 0
 .../poky-fc-update-alternatives_sysvinit.patch   | 0
 .../poky-policy-add-rules-for-bsdpty_device_t.patch  | 0
 .../poky-policy-add-rules-for-syslogd_t-symlink.patch| 0
 .../poky-policy-add-rules-for-tmp-symlink.patch  | 0
 .../poky-policy-add-rules-for-var-cache-symlink.patch| 0
 .../poky-policy-add-rules-for-var-log-symlink-apache.patch   | 0
 ...ky-policy-add-rules-for-var-log-symlink-audisp_remote_t.patch | 0
 .../poky-policy-add-rules-for-var-log-symlink.patch  | 0
 .../poky-policy-add-syslogd_t-to-trusted-object.patch| 0
 .../poky-policy-allow-nfsd-to-exec-shell-commands.patch  | 0
 .../poky-policy-allow-setfiles_t-to-read-symlinks.patch  | 0
 .../poky-policy-allow-sysadm-to-run-rpcinfo.patch| 0
 .../poky-policy-don-t-audit-tty_device_t.patch   | 0
 .../poky-policy-fix-dmesg-to-use-dev-kmsg.patch  | 0
 .../poky-policy-fix-new-SELINUXMNT-in-sys.patch  | 0
 .../poky-policy-fix-nfsd_t-to-mount_nfsd_fs_t.patch  | 0
 .../poky-policy-fix-setfiles-statvfs-get-file-count.patch| 0
 .../poky-policy-fix-seutils-manage-config-files.patch| 0
 .../refpolicy-update-for_systemd.patch   | 0
 .../{refpolicy-mcs_2.20151208.bb => refpolicy-mcs_2.20161023.bb} | 0
 ...07-refpolicy-minimum-systemd-fix-for-login-journal-serv.patch | 9 ++---
 ...icy-minimum_2.20151208.bb => refpolicy-minimum_2.20161023.bb} | 0
 .../{refpolicy-mls_2.20151208.bb => refpolicy-mls_2.20161023.bb} | 0
 ...y-standard_2.20151208.bb => refpolicy-standard_2.20161023.bb} | 0
 ...y-targeted_2.20151208.bb => refpolicy-targeted_2.20161023.bb} | 0
 .../{refpolicy_2.20151208.inc => refpolicy_2.20161023.inc}   | 8 
 50 files changed, 10 insertions(+), 7 deletions(-)
 rename recipes-security/refpolicy/{refpolicy-2.20151208 => 
refpolicy-2.20161023}/ftp-add-ftpd_t-to-mlsfilewrite.patch (100%)
 rename recipes-security/refpolicy/{refpolicy-2.20151208 => 
refpolicy-2.20161023}/poky-fc-clock.patch (100%)
 rename recipes-s

Re: [yocto] [meta-selinux][PATCH 0/2] uprev refpolicy to 2.20161023

2017-01-10 Thread Joe MacDonald
[[yocto] [meta-selinux][PATCH 0/2] uprev refpolicy to 2.20161023] On 17.01.10 
(Tue 00:54) wenzong@windriver.com wrote:

> From: Wenzong Fan <wenzong@windriver.com>
> 
> Uprev refpolicy to 2.20161023 and fix build errors for refpolicy-minimum.
> 
> The following changes since commit bae51859f0dbcdde9fd563d15128a6dbbb816801:
> 
>   audit: upgrade 2.6.6 -> 2.7 (2017-01-09 08:59:55 -0500)
> 
> are available in the git repository at:
> 
>   git://git.pokylinux.org/poky-contrib wenzong/refpolicy-2.20161023
>   
> http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=wenzong/refpolicy-2.20161023

As poky-contrib is full of unrelated stuff, it's not the right place to
be doing meta-selinux work AFAICT.  I'd rather you actually just
fork meta-selinux somewhere like github if you plan to send pull
requests.  Patches are fine, of course, they're even easier for me to
work with.

-J.

> 
> Wenzong Fan (2):
>   refpolicy: uprev 2.20151208 -> 2.20161023
>   refpolicy-minimum: update patch file
> 
>  .../ftp-add-ftpd_t-to-mlsfilewrite.patch | 0
>  .../poky-fc-clock.patch  | 0
>  .../poky-fc-corecommands.patch   | 0
>  .../poky-fc-dmesg.patch  | 0
>  .../poky-fc-fix-bind.patch   | 0
>  .../poky-fc-fix-real-path_login.patch| 0
>  .../poky-fc-fix-real-path_resolv.conf.patch  | 0
>  .../poky-fc-fix-real-path_shadow.patch   | 0
>  .../poky-fc-fix-real-path_su.patch   | 0
>  .../poky-fc-fstools.patch| 0
>  .../poky-fc-ftpwho-dir.patch | 0
>  .../poky-fc-iptables.patch   | 0
>  .../poky-fc-mta.patch| 0
>  .../poky-fc-netutils.patch   | 0
>  .../poky-fc-nscd.patch   | 0
>  .../poky-fc-rpm.patch| 0
>  .../poky-fc-screen.patch | 0
>  .../poky-fc-ssh.patch| 0
>  .../poky-fc-su.patch | 0
>  .../poky-fc-subs_dist.patch  | 0
>  .../poky-fc-sysnetwork.patch | 0
>  .../poky-fc-udevd.patch  | 0
>  .../poky-fc-update-alternatives_hostname.patch   | 0
>  .../poky-fc-update-alternatives_sysklogd.patch   | 0
>  .../poky-fc-update-alternatives_sysvinit.patch   | 0
>  .../poky-policy-add-rules-for-bsdpty_device_t.patch  | 0
>  .../poky-policy-add-rules-for-syslogd_t-symlink.patch| 0
>  .../poky-policy-add-rules-for-tmp-symlink.patch  | 0
>  .../poky-policy-add-rules-for-var-cache-symlink.patch| 0
>  .../poky-policy-add-rules-for-var-log-symlink-apache.patch   | 0
>  ...ky-policy-add-rules-for-var-log-symlink-audisp_remote_t.patch | 0
>  .../poky-policy-add-rules-for-var-log-symlink.patch  | 0
>  .../poky-policy-add-syslogd_t-to-trusted-object.patch| 0
>  .../poky-policy-allow-nfsd-to-exec-shell-commands.patch  | 0
>  .../poky-policy-allow-setfiles_t-to-read-symlinks.patch  | 0
>  .../poky-policy-allow-sysadm-to-run-rpcinfo.patch| 0
>  .../poky-policy-don-t-audit-tty_device_t.patch   | 0
>  .../poky-policy-fix-dmesg-to-use-dev-kmsg.patch  | 0
>  .../poky-policy-fix-new-SELINUXMNT-in-sys.patch  | 0
>  .../poky-policy-fix-nfsd_t-to-mount_nfsd_fs_t.patch  | 0
>  .../poky-policy-fix-setfiles-statvfs-get-file-count.patch| 0
>  .../poky-policy-fix-seutils-manage-config-files.patch| 0
>  .../refpolicy-update-for_systemd.patch   | 0
>  .../{refpolicy-mcs_2.20151208.bb => refpolicy-mcs_2.20161023.bb} | 0
>  ...07-refpolicy-minimum-systemd-fix-for-login-journal-serv.patch | 9 
> ++---
>  ...icy-minimum_2.20151208.bb => refpolicy-minimum_2.20161023.bb} | 0
>  .../{refpolicy-mls_2.20151208.bb => refpolicy-mls_2.20161023.bb} | 0
>  ...y-standard_2.20151208.bb => refpolicy-standard_2.20161023.bb} | 0
>  ...y-targeted_2.20151208.bb => refpolicy-targeted_2.20161023.bb} | 0
>  .../{refpolicy_2.20151208.inc => refpolicy_2.20161023.inc}   | 8 
>  50 files changed, 10 insertions(+), 7 deletions(-)
>  rename recipes-security/refpolicy/{refpolicy-2.20151208 =

[yocto] [meta-selinux][PATCH 0/2] uprev refpolicy to 2.20161023

2017-01-10 Thread wenzong.fan
From: Wenzong Fan 

Uprev refpolicy to 2.20161023 and fix build errors for refpolicy-minimum.

The following changes since commit bae51859f0dbcdde9fd563d15128a6dbbb816801:

  audit: upgrade 2.6.6 -> 2.7 (2017-01-09 08:59:55 -0500)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib wenzong/refpolicy-2.20161023
  
http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=wenzong/refpolicy-2.20161023

Wenzong Fan (2):
  refpolicy: uprev 2.20151208 -> 2.20161023
  refpolicy-minimum: update patch file

 .../ftp-add-ftpd_t-to-mlsfilewrite.patch | 0
 .../poky-fc-clock.patch  | 0
 .../poky-fc-corecommands.patch   | 0
 .../poky-fc-dmesg.patch  | 0
 .../poky-fc-fix-bind.patch   | 0
 .../poky-fc-fix-real-path_login.patch| 0
 .../poky-fc-fix-real-path_resolv.conf.patch  | 0
 .../poky-fc-fix-real-path_shadow.patch   | 0
 .../poky-fc-fix-real-path_su.patch   | 0
 .../poky-fc-fstools.patch| 0
 .../poky-fc-ftpwho-dir.patch | 0
 .../poky-fc-iptables.patch   | 0
 .../poky-fc-mta.patch| 0
 .../poky-fc-netutils.patch   | 0
 .../poky-fc-nscd.patch   | 0
 .../poky-fc-rpm.patch| 0
 .../poky-fc-screen.patch | 0
 .../poky-fc-ssh.patch| 0
 .../poky-fc-su.patch | 0
 .../poky-fc-subs_dist.patch  | 0
 .../poky-fc-sysnetwork.patch | 0
 .../poky-fc-udevd.patch  | 0
 .../poky-fc-update-alternatives_hostname.patch   | 0
 .../poky-fc-update-alternatives_sysklogd.patch   | 0
 .../poky-fc-update-alternatives_sysvinit.patch   | 0
 .../poky-policy-add-rules-for-bsdpty_device_t.patch  | 0
 .../poky-policy-add-rules-for-syslogd_t-symlink.patch| 0
 .../poky-policy-add-rules-for-tmp-symlink.patch  | 0
 .../poky-policy-add-rules-for-var-cache-symlink.patch| 0
 .../poky-policy-add-rules-for-var-log-symlink-apache.patch   | 0
 ...ky-policy-add-rules-for-var-log-symlink-audisp_remote_t.patch | 0
 .../poky-policy-add-rules-for-var-log-symlink.patch  | 0
 .../poky-policy-add-syslogd_t-to-trusted-object.patch| 0
 .../poky-policy-allow-nfsd-to-exec-shell-commands.patch  | 0
 .../poky-policy-allow-setfiles_t-to-read-symlinks.patch  | 0
 .../poky-policy-allow-sysadm-to-run-rpcinfo.patch| 0
 .../poky-policy-don-t-audit-tty_device_t.patch   | 0
 .../poky-policy-fix-dmesg-to-use-dev-kmsg.patch  | 0
 .../poky-policy-fix-new-SELINUXMNT-in-sys.patch  | 0
 .../poky-policy-fix-nfsd_t-to-mount_nfsd_fs_t.patch  | 0
 .../poky-policy-fix-setfiles-statvfs-get-file-count.patch| 0
 .../poky-policy-fix-seutils-manage-config-files.patch| 0
 .../refpolicy-update-for_systemd.patch   | 0
 .../{refpolicy-mcs_2.20151208.bb => refpolicy-mcs_2.20161023.bb} | 0
 ...07-refpolicy-minimum-systemd-fix-for-login-journal-serv.patch | 9 ++---
 ...icy-minimum_2.20151208.bb => refpolicy-minimum_2.20161023.bb} | 0
 .../{refpolicy-mls_2.20151208.bb => refpolicy-mls_2.20161023.bb} | 0
 ...y-standard_2.20151208.bb => refpolicy-standard_2.20161023.bb} | 0
 ...y-targeted_2.20151208.bb => refpolicy-targeted_2.20161023.bb} | 0
 .../{refpolicy_2.20151208.inc => refpolicy_2.20161023.inc}   | 8 
 50 files changed, 10 insertions(+), 7 deletions(-)
 rename recipes-security/refpolicy/{refpolicy-2.20151208 => 
refpolicy-2.20161023}/ftp-add-ftpd_t-to-mlsfilewrite.patch (100%)
 rename recipes-security/refpolicy/{refpolicy-2.20151208 => 
refpolicy-2.20161023}/poky-fc-clock.patch (100%)
 rename recipes-security/refpolicy/{refpolicy-2.20151208 => 
refpolicy-2.20161023}/poky-fc-corecommands.patch (100%)
 rename recipes-security/refpolicy/{refpolicy-2.20151208 => 
refpolicy-2.20161023}/poky-fc-dmesg.patch (100%)
 rename recipes-security/refpolicy/{refpolicy-2.20151208 => 
refpolicy-2.20161023}/poky-fc-fix-bind.patch (100%)
 rename recipes-security/refpolicy/{refpolicy-2.20151208 => 
refpolicy-2.20161023}/poky-fc-fix-real-path_login.patch (100%)
 rename recipes-security/refpolicy/{refpolicy-2.20151208 => 
refpolicy-2.20161023}/poky-fc-fix-real-path_resolv.conf.patch (100%)
 rename