rpms/selinux-policy/F-10 policy-20080710.patch, 1.99, 1.100 selinux-policy.spec, 1.749, 1.750

Daniel J Walsh dwalsh at fedoraproject.org
Mon Nov 24 15:54:09 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-10
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv20874

Modified Files:
	policy-20080710.patch selinux-policy.spec 
Log Message:
* Tue Nov 18 2008 Dan Walsh <dwalsh at redhat.com> 3.5.13-22
- Allow ftp to search fusefs


policy-20080710.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.99 -r 1.100 policy-20080710.patch
Index: policy-20080710.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-10/policy-20080710.patch,v
retrieving revision 1.99
retrieving revision 1.100
diff -u -r1.99 -r1.100
--- policy-20080710.patch	17 Nov 2008 21:51:52 -0000	1.99
+++ policy-20080710.patch	24 Nov 2008 15:54:08 -0000	1.100
@@ -1,6 +1,6 @@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.13/Makefile
 --- nsaserefpolicy/Makefile	2008-10-17 08:49:11.000000000 -0400
-+++ serefpolicy-3.5.13/Makefile	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/Makefile	2008-11-24 10:49:49.000000000 -0500
 @@ -311,20 +311,22 @@
  
  # parse-rolemap modulename,outputfile
@@ -47,7 +47,7 @@
  	$(verbose) $(INSTALL) -m 644 $< $@
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.13/Rules.modular
 --- nsaserefpolicy/Rules.modular	2008-10-17 08:49:14.000000000 -0400
-+++ serefpolicy-3.5.13/Rules.modular	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/Rules.modular	2008-11-24 10:49:49.000000000 -0500
 @@ -73,8 +73,8 @@
  $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
  	@echo "Compliling $(NAME) $(@F) module"
@@ -96,7 +96,7 @@
  $(appdir)/customizable_types: $(base_conf)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.13/config/appconfig-mcs/default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-10-17 08:49:10.000000000 -0400
-+++ serefpolicy-3.5.13/config/appconfig-mcs/default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mcs/default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -120,13 +120,13 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.13/config/appconfig-mcs/failsafe_context
 --- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-10-17 08:49:10.000000000 -0400
-+++ serefpolicy-3.5.13/config/appconfig-mcs/failsafe_context	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mcs/failsafe_context	2008-11-24 10:49:49.000000000 -0500
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.13/config/appconfig-mcs/guest_u_default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mcs/guest_u_default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -0,0 +1,6 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -136,7 +136,7 @@
 +guest_r:guest_t:s0		guest_r:guest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-10-17 08:49:10.000000000 -0400
-+++ serefpolicy-3.5.13/config/appconfig-mcs/root_default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mcs/root_default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -1,11 +1,7 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 +system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -153,7 +153,7 @@
 +system_r:sshd_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.5.13/config/appconfig-mcs/seusers
 --- nsaserefpolicy/config/appconfig-mcs/seusers	2008-10-17 08:49:10.000000000 -0400
-+++ serefpolicy-3.5.13/config/appconfig-mcs/seusers	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mcs/seusers	2008-11-24 10:49:49.000000000 -0500
 @@ -1,3 +1,3 @@
  system_u:system_u:s0-mcs_systemhigh
 -root:root:s0-mcs_systemhigh
@@ -162,7 +162,7 @@
 +__default__:unconfined_u:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	2008-10-17 08:49:10.000000000 -0400
-+++ serefpolicy-3.5.13/config/appconfig-mcs/staff_u_default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mcs/staff_u_default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -1,10 +1,12 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -179,7 +179,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/unconfined_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts	2008-10-17 08:49:10.000000000 -0400
-+++ serefpolicy-3.5.13/config/appconfig-mcs/unconfined_u_default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mcs/unconfined_u_default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -6,4 +6,6 @@
  system_r:sshd_t:s0		unconfined_r:unconfined_t:s0
  system_r:sysadm_su_t:s0		unconfined_r:unconfined_t:s0
@@ -189,7 +189,7 @@
  system_r:xdm_t:s0		unconfined_r:unconfined_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	2008-10-17 08:49:10.000000000 -0400
-+++ serefpolicy-3.5.13/config/appconfig-mcs/user_u_default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mcs/user_u_default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -1,8 +1,9 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -204,13 +204,13 @@
 +user_r:user_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.13/config/appconfig-mcs/userhelper_context
 --- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-10-17 08:49:10.000000000 -0400
-+++ serefpolicy-3.5.13/config/appconfig-mcs/userhelper_context	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mcs/userhelper_context	2008-11-24 10:49:49.000000000 -0500
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.13/config/appconfig-mcs/xguest_u_default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mcs/xguest_u_default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -221,7 +221,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.5.13/config/appconfig-mls/default_contexts
 --- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-10-17 08:49:10.000000000 -0400
-+++ serefpolicy-3.5.13/config/appconfig-mls/default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mls/default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -1,15 +1,6 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -245,7 +245,7 @@
 +system_r:xdm_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.13/config/appconfig-mls/guest_u_default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mls/guest_u_default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
@@ -253,7 +253,7 @@
 +system_r:crond_t:s0		guest_r:guest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.5.13/config/appconfig-mls/root_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-10-17 08:49:10.000000000 -0400
-+++ serefpolicy-3.5.13/config/appconfig-mls/root_default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mls/root_default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -1,11 +1,11 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -274,7 +274,7 @@
 +#system_r:sshd_t:s0		sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts	2008-10-17 08:49:10.000000000 -0400
-+++ serefpolicy-3.5.13/config/appconfig-mls/staff_u_default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mls/staff_u_default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -1,7 +1,7 @@
  system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
  system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -286,7 +286,7 @@
  staff_r:staff_sudo_t:s0		staff_r:staff_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts	2008-10-17 08:49:10.000000000 -0400
-+++ serefpolicy-3.5.13/config/appconfig-mls/user_u_default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mls/user_u_default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -1,7 +1,7 @@
  system_r:local_login_t:s0	user_r:user_t:s0
  system_r:remote_login_t:s0	user_r:user_t:s0
@@ -298,7 +298,7 @@
  user_r:user_sudo_t:s0		user_r:user_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.13/config/appconfig-mls/xguest_u_default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-mls/xguest_u_default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -309,7 +309,7 @@
 +xguest_r:xguest_t:s0	xguest_r:xguest_t:s0
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.5.13/config/appconfig-standard/guest_u_default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-standard/guest_u_default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -317,7 +317,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.13/config/appconfig-standard/root_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/root_default_contexts	2008-10-17 08:49:10.000000000 -0400
-+++ serefpolicy-3.5.13/config/appconfig-standard/root_default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-standard/root_default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -1,11 +1,7 @@
  system_r:crond_t	unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t
  system_r:local_login_t  unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
@@ -333,7 +333,7 @@
 +system_r:sshd_t	unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts	2008-10-17 08:49:10.000000000 -0400
-+++ serefpolicy-3.5.13/config/appconfig-standard/staff_u_default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-standard/staff_u_default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -1,7 +1,7 @@
  system_r:local_login_t		staff_r:staff_t sysadm_r:sysadm_t
  system_r:remote_login_t		staff_r:staff_t
@@ -345,7 +345,7 @@
  staff_r:staff_sudo_t		staff_r:staff_t
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts	2008-10-17 08:49:10.000000000 -0400
-+++ serefpolicy-3.5.13/config/appconfig-standard/user_u_default_contexts	2008-11-11 16:22:02.000000000 -0500
++++ serefpolicy-3.5.13/config/appconfig-standard/user_u_default_contexts	2008-11-24 10:49:49.000000000 -0500
 @@ -1,7 +1,7 @@
  system_r:local_login_t		user_r:user_t
[...3878 lines suppressed...]
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2008-10-17 08:49:13.000000000 -0400
-+++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.if	2008-11-17 10:48:10.000000000 -0500
++++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.if	2008-11-24 10:49:49.000000000 -0500
 @@ -198,7 +198,25 @@
  		type dhcpc_state_t;
  	')
@@ -31560,7 +31626,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.5.13/policy/modules/system/sysnetwork.te
 --- nsaserefpolicy/policy/modules/system/sysnetwork.te	2008-10-17 08:49:13.000000000 -0400
-+++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.te	2008-11-13 17:41:30.000000000 -0500
++++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.te	2008-11-24 10:49:49.000000000 -0500
 @@ -20,6 +20,9 @@
  init_daemon_domain(dhcpc_t,dhcpc_exec_t)
  role system_r types dhcpc_t;
@@ -31750,7 +31816,7 @@
  	xen_append_log(ifconfig_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.5.13/policy/modules/system/udev.fc
 --- nsaserefpolicy/policy/modules/system/udev.fc	2008-10-17 08:49:13.000000000 -0400
-+++ serefpolicy-3.5.13/policy/modules/system/udev.fc	2008-11-11 16:22:03.000000000 -0500
++++ serefpolicy-3.5.13/policy/modules/system/udev.fc	2008-11-24 10:49:49.000000000 -0500
 @@ -13,8 +13,11 @@
  /sbin/start_udev --	gen_context(system_u:object_r:udev_exec_t,s0)
  /sbin/udev	--	gen_context(system_u:object_r:udev_exec_t,s0)
@@ -31765,7 +31831,7 @@
 +/var/run/PackageKit/udev(/.*)?		gen_context(system_u:object_r:rpm_var_run_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.5.13/policy/modules/system/udev.if
 --- nsaserefpolicy/policy/modules/system/udev.if	2008-10-17 08:49:13.000000000 -0400
-+++ serefpolicy-3.5.13/policy/modules/system/udev.if	2008-11-11 16:22:03.000000000 -0500
++++ serefpolicy-3.5.13/policy/modules/system/udev.if	2008-11-24 10:49:49.000000000 -0500
 @@ -96,6 +96,24 @@
  
  ########################################
@@ -31821,7 +31887,7 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.5.13/policy/modules/system/udev.te
 --- nsaserefpolicy/policy/modules/system/udev.te	2008-10-17 08:49:13.000000000 -0400
-+++ serefpolicy-3.5.13/policy/modules/system/udev.te	2008-11-11 16:22:03.000000000 -0500
++++ serefpolicy-3.5.13/policy/modules/system/udev.te	2008-11-24 10:49:49.000000000 -0500
 @@ -83,6 +83,7 @@
  kernel_rw_unix_dgram_sockets(udev_t)
  kernel_dgram_send(udev_t)
@@ -31880,8 +31946,8 @@
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.5.13/policy/modules/system/unconfined.fc
 --- nsaserefpolicy/policy/modules/system/unconfined.fc	2008-10-17 08:49:13.000000000 -0400
-+++ serefpolicy-3.5.13/policy/modules/system/unconfined.fc	2008-11-11 16:22:03.000000000 -0500
-@@ -2,15 +2,29 @@
++++ serefpolicy-3.5.13/policy/modules/system/unconfined.fc	2008-11-24 10:49:49.000000000 -0500
+@@ -2,15 +2,30 @@
  # e.g.:
  # /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
  # For the time being until someone writes a sane policy, we need initrc to transition to unconfined_t
@@ -31920,9 +31986,10 @@
 +
 +/opt/real/(.*/)?realplay\.bin --	gen_context(system_u:object_r:execmem_exec_t,s0)
 +/usr/bin/gcl 		       --	gen_context(system_u:object_r:execmem_exec_t,s0)
++/usr/lib(64)?/gcl-[^/]+/unixport/saved_.* 	--	gen_context(system_u:object_r:execmem_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.5.13/policy/modules/system/unconfined.if
 --- nsaserefpolicy/policy/modules/system/unconfined.if	2008-10-17 08:49:13.000000000 -0400
-+++ serefpolicy-3.5.13/policy/modules/system/unconfined.if	2008-11-11 16:22:03.000000000 -0500
++++ serefpolicy-3.5.13/policy/modules/system/unconfined.if	2008-11-24 10:49:49.000000000 -0500
 @@ -12,14 +12,13 @@
  #
  interface(`unconfined_domain_noaudit',`
@@ -32253,7 +32320,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.5.13/policy/modules/system/unconfined.te
 --- nsaserefpolicy/policy/modules/system/unconfined.te	2008-10-17 08:49:13.000000000 -0400
-+++ serefpolicy-3.5.13/policy/modules/system/unconfined.te	2008-11-14 10:57:44.000000000 -0500
++++ serefpolicy-3.5.13/policy/modules/system/unconfined.te	2008-11-24 10:49:49.000000000 -0500
 @@ -6,35 +6,76 @@
  # Declarations
  #
@@ -32470,9 +32537,9 @@
 -	# cjp: this should probably be removed:
 -	postfix_domtrans_master(unconfined_t)
 -')
+-
 +	qemu_per_role_template_notrans(unconfined, unconfined_t, unconfined_r)
  
--
 -optional_policy(`
 -	pyzor_per_role_template(unconfined)
 +	tunable_policy(`allow_unconfined_qemu_transition',`
@@ -32551,7 +32618,7 @@
  ')
  
  ########################################
-@@ -229,14 +296,58 @@
+@@ -229,14 +296,61 @@
  
  allow unconfined_execmem_t self:process { execstack execmem };
  unconfined_domain_noaudit(unconfined_execmem_t)
@@ -32597,12 +32664,15 @@
 +	domtrans_pattern(unconfined_t, mplayer_exec_t, unconfined_execmem_t)
 +')
 +
++
++optional_policy(`
 +tunable_policy(`allow_unconfined_nsplugin_transition',`', `
 +	gen_require(`
 +		type mozilla_exec_t;
 +	')
 +	domtrans_pattern(unconfined_t, mozilla_exec_t, unconfined_execmem_t)
 +')
++')
 +
 +optional_policy(`
 +	gen_require(`
@@ -32614,7 +32684,7 @@
 +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.13/policy/modules/system/userdomain.fc
 --- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-10-17 08:49:13.000000000 -0400
-+++ serefpolicy-3.5.13/policy/modules/system/userdomain.fc	2008-11-11 16:22:03.000000000 -0500
++++ serefpolicy-3.5.13/policy/modules/system/userdomain.fc	2008-11-24 10:49:49.000000000 -0500
 @@ -1,4 +1,5 @@
 -HOME_DIR	-d	gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh)
 -HOME_DIR/.+		gen_context(system_u:object_r:ROLE_home_t,s0)
@@ -32627,7 +32697,7 @@
 +/root(/.*)?	 	gen_context(system_u:object_r:admin_home_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.13/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2008-10-17 08:49:13.000000000 -0400
-+++ serefpolicy-3.5.13/policy/modules/system/userdomain.if	2008-11-17 14:00:40.000000000 -0500
++++ serefpolicy-3.5.13/policy/modules/system/userdomain.if	2008-11-24 10:49:49.000000000 -0500
 @@ -28,10 +28,14 @@
  		class context contains;
  	')
@@ -35357,7 +35427,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.13/policy/modules/system/userdomain.te
 --- nsaserefpolicy/policy/modules/system/userdomain.te	2008-10-17 08:49:13.000000000 -0400
-+++ serefpolicy-3.5.13/policy/modules/system/userdomain.te	2008-11-11 16:22:03.000000000 -0500
++++ serefpolicy-3.5.13/policy/modules/system/userdomain.te	2008-11-24 10:49:49.000000000 -0500
 @@ -8,13 +8,6 @@
  
  ## <desc>
@@ -35478,7 +35548,7 @@
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.13/policy/modules/system/xen.fc
 --- nsaserefpolicy/policy/modules/system/xen.fc	2008-10-17 08:49:13.000000000 -0400
-+++ serefpolicy-3.5.13/policy/modules/system/xen.fc	2008-11-11 16:22:03.000000000 -0500
++++ serefpolicy-3.5.13/policy/modules/system/xen.fc	2008-11-24 10:49:49.000000000 -0500
 @@ -20,6 +20,7 @@
  /var/run/xenconsoled\.pid --	gen_context(system_u:object_r:xenconsoled_var_run_t,s0)
  /var/run/xend(/.*)?		gen_context(system_u:object_r:xend_var_run_t,s0)
@@ -35489,7 +35559,7 @@
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.13/policy/modules/system/xen.if
 --- nsaserefpolicy/policy/modules/system/xen.if	2008-10-17 08:49:13.000000000 -0400
-+++ serefpolicy-3.5.13/policy/modules/system/xen.if	2008-11-11 16:22:03.000000000 -0500
++++ serefpolicy-3.5.13/policy/modules/system/xen.if	2008-11-24 10:49:49.000000000 -0500
 @@ -155,7 +155,7 @@
  	stream_connect_pattern($1,xenstored_var_run_t,xenstored_var_run_t,xenstored_t)
  ')
@@ -35542,7 +35612,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.13/policy/modules/system/xen.te
 --- nsaserefpolicy/policy/modules/system/xen.te	2008-10-17 08:49:13.000000000 -0400
-+++ serefpolicy-3.5.13/policy/modules/system/xen.te	2008-11-13 14:38:02.000000000 -0500
++++ serefpolicy-3.5.13/policy/modules/system/xen.te	2008-11-24 10:49:49.000000000 -0500
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -35771,7 +35841,7 @@
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/policy_capabilities serefpolicy-3.5.13/policy/policy_capabilities
 --- nsaserefpolicy/policy/policy_capabilities	2008-10-17 08:49:14.000000000 -0400
-+++ serefpolicy-3.5.13/policy/policy_capabilities	2008-11-11 16:22:03.000000000 -0500
++++ serefpolicy-3.5.13/policy/policy_capabilities	2008-11-24 10:49:49.000000000 -0500
 @@ -29,4 +29,4 @@
  # chr_file: open
  # blk_file: open
@@ -35780,7 +35850,7 @@
 +#policycap open_perms;
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.13/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-10-17 08:49:14.000000000 -0400
-+++ serefpolicy-3.5.13/policy/support/obj_perm_sets.spt	2008-11-11 16:22:03.000000000 -0500
++++ serefpolicy-3.5.13/policy/support/obj_perm_sets.spt	2008-11-24 10:49:49.000000000 -0500
 @@ -59,22 +59,22 @@
  # 
  # Permissions for executing files.
@@ -35930,7 +36000,7 @@
 +define(`manage_key_perms', `{ create link read search setattr view write } ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.13/policy/users
 --- nsaserefpolicy/policy/users	2008-10-17 08:49:11.000000000 -0400
-+++ serefpolicy-3.5.13/policy/users	2008-11-11 16:22:03.000000000 -0500
++++ serefpolicy-3.5.13/policy/users	2008-11-24 10:49:49.000000000 -0500
 @@ -25,11 +25,8 @@
  # permit any access to such users, then remove this entry.
  #
@@ -35957,7 +36027,7 @@
 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.5.13/support/Makefile.devel
 --- nsaserefpolicy/support/Makefile.devel	2008-10-17 08:49:14.000000000 -0400
-+++ serefpolicy-3.5.13/support/Makefile.devel	2008-11-11 16:22:03.000000000 -0500
++++ serefpolicy-3.5.13/support/Makefile.devel	2008-11-24 10:49:49.000000000 -0500
 @@ -181,8 +181,7 @@
  tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
  	@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-10/selinux-policy.spec,v
retrieving revision 1.749
retrieving revision 1.750
diff -u -r1.749 -r1.750
--- selinux-policy.spec	14 Nov 2008 16:08:52 -0000	1.749
+++ selinux-policy.spec	24 Nov 2008 15:54:09 -0000	1.750
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.5.13
-Release: 21%{?dist}
+Release: 22%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -323,10 +323,10 @@
 %post targeted
 if [ $1 -eq 1 ]; then
 %loadpolicy targeted
-#semanage -S targeted -i - << __eof
-#login -m  -s unconfined_u -r s0-s0:c0.c1023 __default__
-#login -m  -s unconfined_u -r s0-s0:c0.c1023 root
-#__eof
+semanage -S targeted -i - << __eof
+login -m  -s unconfined_u -r s0-s0:c0.c1023 __default__
+login -m  -s unconfined_u -r s0-s0:c0.c1023 root
+__eof
 restorecon -R /root /var/log /var/run 2> /dev/null
 else
 semodule -s targeted -r moilscanner 2>/dev/null
@@ -457,6 +457,9 @@
 %endif
 
 %changelog
+* Tue Nov 18 2008 Dan Walsh <dwalsh at redhat.com> 3.5.13-22
+- Allow ftp to search fusefs
+
 * Fri Nov 14 2008 Dan Walsh <dwalsh at redhat.com> 3.5.13-21
 - Allow sambagui to use nsswitch
 




More information about the fedora-extras-commits mailing list