[policycoreutils/f13/master] Fix sepolgen to generate network polcy using generic_if and genric_node versus all_if and all_node

Daniel J Walsh dwalsh at fedoraproject.org
Wed Mar 16 21:06:00 UTC 2011


commit 36703e4ad7d6ddbcd9c4992e780991fb9827f76d
Author: Dan Walsh <dwalsh at redhat.com>
Date:   Wed Mar 16 17:05:59 2011 -0400

    Fix sepolgen to generate network polcy using generic_if and genric_node versus all_if and all_node

 policycoreutils-gui.patch |  262 +++++++++++++++++++++++----------------------
 policycoreutils.spec      |    7 +-
 2 files changed, 137 insertions(+), 132 deletions(-)
---
diff --git a/policycoreutils-gui.patch b/policycoreutils-gui.patch
index 544ddd1..20b77b0 100644
--- a/policycoreutils-gui.patch
+++ b/policycoreutils-gui.patch
@@ -1,6 +1,6 @@
-diff -up policycoreutils-2.0.85/gui/booleansPage.py.gui policycoreutils-2.0.85/gui/booleansPage.py
---- policycoreutils-2.0.85/gui/booleansPage.py.gui	2011-03-08 17:50:01.451191417 -0500
-+++ policycoreutils-2.0.85/gui/booleansPage.py	2011-03-08 17:50:01.451191417 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.85/gui/booleansPage.py
+--- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/booleansPage.py	2011-02-23 14:40:42.595005090 -0500
 @@ -0,0 +1,247 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -249,9 +249,9 @@ diff -up policycoreutils-2.0.85/gui/booleansPage.py.gui policycoreutils-2.0.85/g
 +        self.load(self.filter)
 +        return True
 +        
-diff -up policycoreutils-2.0.85/gui/domainsPage.py.gui policycoreutils-2.0.85/gui/domainsPage.py
---- policycoreutils-2.0.85/gui/domainsPage.py.gui	2011-03-08 17:50:01.451191417 -0500
-+++ policycoreutils-2.0.85/gui/domainsPage.py	2011-03-08 17:50:01.451191417 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.85/gui/domainsPage.py
+--- nsapolicycoreutils/gui/domainsPage.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/domainsPage.py	2011-02-23 14:40:42.595005090 -0500
 @@ -0,0 +1,154 @@
 +## domainsPage.py - show selinux domains
 +## Copyright (C) 2009 Red Hat, Inc.
@@ -407,9 +407,9 @@ diff -up policycoreutils-2.0.85/gui/domainsPage.py.gui policycoreutils-2.0.85/gu
 +                
 +        except ValueError, e:
 +            self.error(e.args[0])
-diff -up policycoreutils-2.0.85/gui/fcontextPage.py.gui policycoreutils-2.0.85/gui/fcontextPage.py
---- policycoreutils-2.0.85/gui/fcontextPage.py.gui	2011-03-08 17:50:01.452191430 -0500
-+++ policycoreutils-2.0.85/gui/fcontextPage.py	2011-03-08 17:50:01.452191430 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.85/gui/fcontextPage.py
+--- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/fcontextPage.py	2011-02-23 14:40:42.596005097 -0500
 @@ -0,0 +1,223 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -634,9 +634,9 @@ diff -up policycoreutils-2.0.85/gui/fcontextPage.py.gui policycoreutils-2.0.85/g
 +        self.store.set_value(iter, SPEC_COL, fspec)
 +        self.store.set_value(iter, FTYPE_COL, ftype)
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
-diff -up policycoreutils-2.0.85/gui/html_util.py.gui policycoreutils-2.0.85/gui/html_util.py
---- policycoreutils-2.0.85/gui/html_util.py.gui	2011-03-08 17:50:01.453191443 -0500
-+++ policycoreutils-2.0.85/gui/html_util.py	2011-03-08 17:50:01.453191443 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.85/gui/html_util.py
+--- nsapolicycoreutils/gui/html_util.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/html_util.py	2011-02-23 14:40:42.597005104 -0500
 @@ -0,0 +1,164 @@
 +# Authors: John Dennis <jdennis at redhat.com>
 +#
@@ -802,9 +802,9 @@ diff -up policycoreutils-2.0.85/gui/html_util.py.gui policycoreutils-2.0.85/gui/
 +    doc += tail
 +    return doc
 +
-diff -up policycoreutils-2.0.85/gui/lockdown.glade.gui policycoreutils-2.0.85/gui/lockdown.glade
---- policycoreutils-2.0.85/gui/lockdown.glade.gui	2011-03-08 17:50:01.455191469 -0500
-+++ policycoreutils-2.0.85/gui/lockdown.glade	2011-03-08 17:50:01.455191469 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.85/gui/lockdown.glade
+--- nsapolicycoreutils/gui/lockdown.glade	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/lockdown.glade	2011-02-23 14:40:42.599005118 -0500
 @@ -0,0 +1,771 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -1577,9 +1577,9 @@ diff -up policycoreutils-2.0.85/gui/lockdown.glade.gui policycoreutils-2.0.85/gu
 +</widget>
 +
 +</glade-interface>
-diff -up policycoreutils-2.0.85/gui/lockdown.gladep.gui policycoreutils-2.0.85/gui/lockdown.gladep
---- policycoreutils-2.0.85/gui/lockdown.gladep.gui	2011-03-08 17:50:01.455191469 -0500
-+++ policycoreutils-2.0.85/gui/lockdown.gladep	2011-03-08 17:50:01.455191469 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.85/gui/lockdown.gladep
+--- nsapolicycoreutils/gui/lockdown.gladep	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/lockdown.gladep	2011-02-23 14:40:42.600005125 -0500
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -1588,9 +1588,9 @@ diff -up policycoreutils-2.0.85/gui/lockdown.gladep.gui policycoreutils-2.0.85/g
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff -up policycoreutils-2.0.85/gui/lockdown.py.gui policycoreutils-2.0.85/gui/lockdown.py
---- policycoreutils-2.0.85/gui/lockdown.py.gui	2011-03-08 17:50:01.457191494 -0500
-+++ policycoreutils-2.0.85/gui/lockdown.py	2011-03-08 17:50:01.457191494 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.85/gui/lockdown.py
+--- nsapolicycoreutils/gui/lockdown.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/lockdown.py	2011-02-23 14:40:42.601005132 -0500
 @@ -0,0 +1,382 @@
 +#!/usr/bin/python -Es
 +#
@@ -1974,9 +1974,9 @@ diff -up policycoreutils-2.0.85/gui/lockdown.py.gui policycoreutils-2.0.85/gui/l
 +
 +    app = booleanWindow()
 +    app.stand_alone()
-diff -up policycoreutils-2.0.85/gui/loginsPage.py.gui policycoreutils-2.0.85/gui/loginsPage.py
---- policycoreutils-2.0.85/gui/loginsPage.py.gui	2011-03-08 17:50:01.458191506 -0500
-+++ policycoreutils-2.0.85/gui/loginsPage.py	2011-03-08 17:50:01.458191506 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.85/gui/loginsPage.py
+--- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/loginsPage.py	2011-02-23 14:40:42.601005132 -0500
 @@ -0,0 +1,185 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2163,9 +2163,9 @@ diff -up policycoreutils-2.0.85/gui/loginsPage.py.gui policycoreutils-2.0.85/gui
 +        self.store.set_value(iter, 1, seuser)
 +        self.store.set_value(iter, 2, seobject.translate(serange))
 +
-diff -up policycoreutils-2.0.85/gui/Makefile.gui policycoreutils-2.0.85/gui/Makefile
---- policycoreutils-2.0.85/gui/Makefile.gui	2011-03-08 17:50:01.458191506 -0500
-+++ policycoreutils-2.0.85/gui/Makefile	2011-03-08 17:50:01.458191506 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.85/gui/Makefile
+--- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/Makefile	2011-02-23 14:40:42.603005146 -0500
 @@ -0,0 +1,40 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -2207,9 +2207,9 @@ diff -up policycoreutils-2.0.85/gui/Makefile.gui policycoreutils-2.0.85/gui/Make
 +indent:
 +
 +relabel:
-diff -up policycoreutils-2.0.85/gui/mappingsPage.py.gui policycoreutils-2.0.85/gui/mappingsPage.py
---- policycoreutils-2.0.85/gui/mappingsPage.py.gui	2011-03-08 17:50:01.459191518 -0500
-+++ policycoreutils-2.0.85/gui/mappingsPage.py	2011-03-08 17:50:01.459191518 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.85/gui/mappingsPage.py
+--- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/mappingsPage.py	2011-02-23 14:40:42.604005153 -0500
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2267,9 +2267,9 @@ diff -up policycoreutils-2.0.85/gui/mappingsPage.py.gui policycoreutils-2.0.85/g
 +        for k in keys:
 +            print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1]))
 +
-diff -up policycoreutils-2.0.85/gui/modulesPage.py.gui policycoreutils-2.0.85/gui/modulesPage.py
---- policycoreutils-2.0.85/gui/modulesPage.py.gui	2011-03-08 17:50:01.460191530 -0500
-+++ policycoreutils-2.0.85/gui/modulesPage.py	2011-03-08 17:50:01.460191530 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.85/gui/modulesPage.py
+--- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/modulesPage.py	2011-02-23 14:40:42.605005160 -0500
 @@ -0,0 +1,190 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006-2009 Red Hat, Inc.
@@ -2461,9 +2461,9 @@ diff -up policycoreutils-2.0.85/gui/modulesPage.py.gui policycoreutils-2.0.85/gu
 +                
 +        except ValueError, e:
 +            self.error(e.args[0])
-diff -up policycoreutils-2.0.85/gui/polgen.glade.gui policycoreutils-2.0.85/gui/polgen.glade
---- policycoreutils-2.0.85/gui/polgen.glade.gui	2011-03-08 17:50:01.466191608 -0500
-+++ policycoreutils-2.0.85/gui/polgen.glade	2011-03-08 17:50:01.466191608 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.85/gui/polgen.glade
+--- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/polgen.glade	2011-02-24 13:17:00.341848958 -0500
 @@ -0,0 +1,3432 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -2592,7 +2592,7 @@ diff -up policycoreutils-2.0.85/gui/polgen.glade.gui policycoreutils-2.0.85/gui/
 +	      <child>
 +		<widget class="GtkLabel" id="select_type_label">
 +		  <property name="visible">True</property>
-+		  <property name="label" translatable="yes">&lt;b&gt;Select the policy type for the application or user role you wan to confine:&lt;/b&gt;</property>
++		  <property name="label" translatable="yes">&lt;b&gt;Select the policy type for the application or user role you want to confine:&lt;/b&gt;</property>
 +		  <property name="use_underline">False</property>
 +		  <property name="use_markup">True</property>
 +		  <property name="justify">GTK_JUSTIFY_LEFT</property>
@@ -5897,9 +5897,9 @@ diff -up policycoreutils-2.0.85/gui/polgen.glade.gui policycoreutils-2.0.85/gui/
 +</widget>
 +
 +</glade-interface>
-diff -up policycoreutils-2.0.85/gui/polgen.gladep.gui policycoreutils-2.0.85/gui/polgen.gladep
---- policycoreutils-2.0.85/gui/polgen.gladep.gui	2011-03-08 17:50:01.468191632 -0500
-+++ policycoreutils-2.0.85/gui/polgen.gladep	2011-03-08 17:50:01.468191632 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.85/gui/polgen.gladep
+--- nsapolicycoreutils/gui/polgen.gladep	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/polgen.gladep	2011-02-23 14:40:42.613005216 -0500
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -5908,9 +5908,9 @@ diff -up policycoreutils-2.0.85/gui/polgen.gladep.gui policycoreutils-2.0.85/gui
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff -up policycoreutils-2.0.85/gui/polgengui.py.gui policycoreutils-2.0.85/gui/polgengui.py
---- policycoreutils-2.0.85/gui/polgengui.py.gui	2011-03-08 17:50:01.469191644 -0500
-+++ policycoreutils-2.0.85/gui/polgengui.py	2011-03-08 17:50:01.470191656 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.85/gui/polgengui.py
+--- nsapolicycoreutils/gui/polgengui.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/polgengui.py	2011-02-23 14:40:42.615005230 -0500
 @@ -0,0 +1,750 @@
 +#!/usr/bin/python -Es
 +#
@@ -6662,10 +6662,10 @@ diff -up policycoreutils-2.0.85/gui/polgengui.py.gui policycoreutils-2.0.85/gui/
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff -up policycoreutils-2.0.85/gui/polgen.py.gui policycoreutils-2.0.85/gui/polgen.py
---- policycoreutils-2.0.85/gui/polgen.py.gui	2011-03-08 17:50:01.472191682 -0500
-+++ policycoreutils-2.0.85/gui/polgen.py	2011-03-08 17:50:01.472191682 -0500
-@@ -0,0 +1,1347 @@
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.85/gui/polgen.py
+--- nsapolicycoreutils/gui/polgen.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/polgen.py	2011-02-23 14:40:42.619005258 -0500
+@@ -0,0 +1,1346 @@
 +#!/usr/bin/python -Es
 +#
 +# Copyright (C) 2007-2010 Red Hat 
@@ -6981,8 +6981,7 @@ diff -up policycoreutils-2.0.85/gui/polgen.py.gui policycoreutils-2.0.85/gui/pol
 +( self.generate_sandbox_types, self.generate_sandbox_rules))
 +		if name == "":
 +			raise ValueError(_("You must enter a name for your confined process/user"))
-+
-+                if re.match("[a-zA-Z0-9_]*",name).group() != name:
++                if not name.isalnum():
 +                    raise ValueError(_("Name must be alpha numberic with no spaces."))
 +
 +		if type == CGI:
@@ -7415,7 +7414,7 @@ diff -up policycoreutils-2.0.85/gui/polgen.py.gui policycoreutils-2.0.85/gui/pol
 +
 +	def generate_dbus_if(self):
 +                newif = ""
-+                if self.type == DBUS or self.use_dbus:
++                if self.use_dbus:
 +                    newif = re.sub("TEMPLATETYPE", self.name, executable.if_dbus_rules)
 +                return newif
 +
@@ -7951,7 +7950,7 @@ diff -up policycoreutils-2.0.85/gui/polgen.py.gui policycoreutils-2.0.85/gui/pol
 +    print _("""
 +%s
 +
-+sepolgen [ -m ] [-n name ] [ -t type ] [ executable | Name ]
++sepolgen [ -m ] [ -t type ] [ executable | Name ]
 +valid Types:
 +""") % msg
 +    keys=poltype.keys()
@@ -8013,9 +8012,9 @@ diff -up policycoreutils-2.0.85/gui/polgen.py.gui policycoreutils-2.0.85/gui/pol
 +        sys.exit(0)
 +    except ValueError, e:
 +        usage(e)
-diff -up policycoreutils-2.0.85/gui/portsPage.py.gui policycoreutils-2.0.85/gui/portsPage.py
---- policycoreutils-2.0.85/gui/portsPage.py.gui	2011-03-08 17:50:01.473191695 -0500
-+++ policycoreutils-2.0.85/gui/portsPage.py	2011-03-09 15:55:17.719020699 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.85/gui/portsPage.py
+--- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/portsPage.py	2011-02-23 14:40:42.620005265 -0500
 @@ -0,0 +1,259 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -8147,9 +8146,9 @@ diff -up policycoreutils-2.0.85/gui/portsPage.py.gui policycoreutils-2.0.85/gui/
 +                continue
 +            iter = self.store.append()
 +            if k[0] == k[1]:
-+                self.store.set_value(iter, PORT_COL, str(k[0]))
++                self.store.set_value(iter, PORT_COL, k[0])
 +            else:
-+                rec = "%d-%d" % k[:2]
++                rec = "%s-%s" % k[:2]
 +                self.store.set_value(iter, PORT_COL, rec)
 +            self.store.set_value(iter, TYPE_COL, dict[k][0])
 +            self.store.set_value(iter, PROTOCOL_COL, k[2])
@@ -8276,9 +8275,9 @@ diff -up policycoreutils-2.0.85/gui/portsPage.py.gui policycoreutils-2.0.85/gui/
 +
 +        return True
 +        
-diff -up policycoreutils-2.0.85/gui/selinux.tbl.gui policycoreutils-2.0.85/gui/selinux.tbl
---- policycoreutils-2.0.85/gui/selinux.tbl.gui	2011-03-08 17:50:01.475191721 -0500
-+++ policycoreutils-2.0.85/gui/selinux.tbl	2011-03-08 17:50:01.475191721 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.85/gui/selinux.tbl
+--- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/selinux.tbl	2011-02-23 14:40:42.622005279 -0500
 @@ -0,0 +1,234 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@@ -8514,9 +8513,9 @@ diff -up policycoreutils-2.0.85/gui/selinux.tbl.gui policycoreutils-2.0.85/gui/s
 +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories")
 +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories")
 +
-diff -up policycoreutils-2.0.85/gui/semanagePage.py.gui policycoreutils-2.0.85/gui/semanagePage.py
---- policycoreutils-2.0.85/gui/semanagePage.py.gui	2011-03-08 17:50:01.476191734 -0500
-+++ policycoreutils-2.0.85/gui/semanagePage.py	2011-03-08 17:50:01.476191734 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.85/gui/semanagePage.py
+--- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/semanagePage.py	2011-02-23 14:40:42.623005286 -0500
 @@ -0,0 +1,168 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -8686,9 +8685,9 @@ diff -up policycoreutils-2.0.85/gui/semanagePage.py.gui policycoreutils-2.0.85/g
 +        self.load(self.filter)
 +        return True
 +        
-diff -up policycoreutils-2.0.85/gui/statusPage.py.gui policycoreutils-2.0.85/gui/statusPage.py
---- policycoreutils-2.0.85/gui/statusPage.py.gui	2011-03-08 17:50:01.477191746 -0500
-+++ policycoreutils-2.0.85/gui/statusPage.py	2011-03-08 17:50:01.477191746 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.85/gui/statusPage.py
+--- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/statusPage.py	2011-02-23 14:40:42.624005292 -0500
 @@ -0,0 +1,190 @@
 +# statusPage.py - show selinux status
 +## Copyright (C) 2006-2009 Red Hat, Inc.
@@ -8880,9 +8879,9 @@ diff -up policycoreutils-2.0.85/gui/statusPage.py.gui policycoreutils-2.0.85/gui
 +        return self.types[self.selinuxTypeOptionMenu.get_active()]
 +
 +
-diff -up policycoreutils-2.0.85/gui/system-config-selinux.glade.gui policycoreutils-2.0.85/gui/system-config-selinux.glade
---- policycoreutils-2.0.85/gui/system-config-selinux.glade.gui	2011-03-08 17:50:01.481191795 -0500
-+++ policycoreutils-2.0.85/gui/system-config-selinux.glade	2011-03-08 17:50:01.481191795 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.85/gui/system-config-selinux.glade
+--- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/system-config-selinux.glade	2011-02-23 14:40:42.629005326 -0500
 @@ -0,0 +1,3024 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -11908,9 +11907,9 @@ diff -up policycoreutils-2.0.85/gui/system-config-selinux.glade.gui policycoreut
 +</widget>
 +
 +</glade-interface>
-diff -up policycoreutils-2.0.85/gui/system-config-selinux.gladep.gui policycoreutils-2.0.85/gui/system-config-selinux.gladep
---- policycoreutils-2.0.85/gui/system-config-selinux.gladep.gui	2011-03-08 17:50:01.483191821 -0500
-+++ policycoreutils-2.0.85/gui/system-config-selinux.gladep	2011-03-08 17:50:01.483191821 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.gladep policycoreutils-2.0.85/gui/system-config-selinux.gladep
+--- nsapolicycoreutils/gui/system-config-selinux.gladep	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/system-config-selinux.gladep	2011-02-23 14:40:42.631005340 -0500
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -11919,9 +11918,9 @@ diff -up policycoreutils-2.0.85/gui/system-config-selinux.gladep.gui policycoreu
 +  <name></name>
 +  <program_name></program_name>
 +</glade-project>
-diff -up policycoreutils-2.0.85/gui/system-config-selinux.py.gui policycoreutils-2.0.85/gui/system-config-selinux.py
---- policycoreutils-2.0.85/gui/system-config-selinux.py.gui	2011-03-08 17:50:01.484191834 -0500
-+++ policycoreutils-2.0.85/gui/system-config-selinux.py	2011-03-08 17:50:01.484191834 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.85/gui/system-config-selinux.py
+--- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/system-config-selinux.py	2011-02-23 14:40:42.631005340 -0500
 @@ -0,0 +1,187 @@
 +#!/usr/bin/python -Es
 +#
@@ -12110,9 +12109,9 @@ diff -up policycoreutils-2.0.85/gui/system-config-selinux.py.gui policycoreutils
 +
 +    app = childWindow()
 +    app.stand_alone()
-diff -up policycoreutils-2.0.85/gui/templates/boolean.py.gui policycoreutils-2.0.85/gui/templates/boolean.py
---- policycoreutils-2.0.85/gui/templates/boolean.py.gui	2011-03-08 17:50:01.485191847 -0500
-+++ policycoreutils-2.0.85/gui/templates/boolean.py	2011-03-08 17:50:01.485191847 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.85/gui/templates/boolean.py
+--- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/templates/boolean.py	2011-02-23 14:40:42.633005354 -0500
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12154,9 +12153,9 @@ diff -up policycoreutils-2.0.85/gui/templates/boolean.py.gui policycoreutils-2.0
 +')
 +"""
 +
-diff -up policycoreutils-2.0.85/gui/templates/etc_rw.py.gui policycoreutils-2.0.85/gui/templates/etc_rw.py
---- policycoreutils-2.0.85/gui/templates/etc_rw.py.gui	2011-03-08 17:50:01.485191847 -0500
-+++ policycoreutils-2.0.85/gui/templates/etc_rw.py	2011-03-08 17:50:01.485191847 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.85/gui/templates/etc_rw.py
+--- nsapolicycoreutils/gui/templates/etc_rw.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/templates/etc_rw.py	2011-02-23 14:40:42.633005354 -0500
 @@ -0,0 +1,113 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12271,10 +12270,10 @@ diff -up policycoreutils-2.0.85/gui/templates/etc_rw.py.gui policycoreutils-2.0.
 +fc_dir="""\
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0)
 +"""
-diff -up policycoreutils-2.0.85/gui/templates/executable.py.gui policycoreutils-2.0.85/gui/templates/executable.py
---- policycoreutils-2.0.85/gui/templates/executable.py.gui	2011-03-08 17:50:01.486191860 -0500
-+++ policycoreutils-2.0.85/gui/templates/executable.py	2011-03-08 17:50:01.486191860 -0500
-@@ -0,0 +1,444 @@
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.85/gui/templates/executable.py
+--- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/templates/executable.py	2011-02-23 14:40:42.635005368 -0500
+@@ -0,0 +1,447 @@
 +# Copyright (C) 2007-2009 Red Hat 
 +# see file 'COPYING' for use and warranty information
 +#
@@ -12482,11 +12481,12 @@ diff -up policycoreutils-2.0.85/gui/templates/executable.py.gui policycoreutils-
 +
 +########################### Interface File #############################
 +
-+if_heading_rules="""\
++if_heading_rules="""
 +## <summary>policy for TEMPLATETYPE</summary>
 +"""
 +
 +if_program_rules="""
++
 +########################################
 +## <summary>
 +##	Execute a domain transition to run TEMPLATETYPE.
@@ -12504,6 +12504,7 @@ diff -up policycoreutils-2.0.85/gui/templates/executable.py.gui policycoreutils-
 +
 +	domtrans_pattern($1, TEMPLATETYPE_exec_t, TEMPLATETYPE_t)
 +')
++
 +"""
 +
 +if_user_program_rules="""
@@ -12559,6 +12560,7 @@ diff -up policycoreutils-2.0.85/gui/templates/executable.py.gui policycoreutils-
 +	ps_process_pattern($2, TEMPLATETYPE_t)
 +	allow $2 TEMPLATETYPE_t:process signal;
 +')
++
 +"""
 +
 +if_sandbox_rules="""
@@ -12719,9 +12721,9 @@ diff -up policycoreutils-2.0.85/gui/templates/executable.py.gui policycoreutils-
 +
 +EXECUTABLE	--	gen_context(system_u:object_r:TEMPLATETYPE_initrc_exec_t,s0)
 +"""
-diff -up policycoreutils-2.0.85/gui/templates/__init__.py.gui policycoreutils-2.0.85/gui/templates/__init__.py
---- policycoreutils-2.0.85/gui/templates/__init__.py.gui	2011-03-08 17:50:01.487191872 -0500
-+++ policycoreutils-2.0.85/gui/templates/__init__.py	2011-03-08 17:50:01.487191872 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.85/gui/templates/__init__.py
+--- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/templates/__init__.py	2011-02-23 14:40:42.635005368 -0500
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -12741,9 +12743,9 @@ diff -up policycoreutils-2.0.85/gui/templates/__init__.py.gui policycoreutils-2.
 +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
 +#
 +
-diff -up policycoreutils-2.0.85/gui/templates/network.py.gui policycoreutils-2.0.85/gui/templates/network.py
---- policycoreutils-2.0.85/gui/templates/network.py.gui	2011-03-08 17:50:01.487191872 -0500
-+++ policycoreutils-2.0.85/gui/templates/network.py	2011-03-08 17:50:01.488191884 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.85/gui/templates/network.py
+--- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/templates/network.py	2011-03-16 17:00:52.485669534 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -12757,13 +12759,13 @@ diff -up policycoreutils-2.0.85/gui/templates/network.py.gui policycoreutils-2.0
 +
 +te_tcp="""\
 +allow TEMPLATETYPE_t self:tcp_socket create_stream_socket_perms;
-+corenet_tcp_sendrecv_all_if(TEMPLATETYPE_t)
-+corenet_tcp_sendrecv_all_nodes(TEMPLATETYPE_t)
++corenet_tcp_sendrecv_generic_if(TEMPLATETYPE_t)
++corenet_tcp_sendrecv_generic_node(TEMPLATETYPE_t)
 +corenet_tcp_sendrecv_all_ports(TEMPLATETYPE_t)
 +"""
 +
 +te_in_tcp="""\
-+corenet_tcp_bind_all_nodes(TEMPLATETYPE_t)
++corenet_tcp_bind_generic_node(TEMPLATETYPE_t)
 +"""
 +
 +te_in_need_port_tcp="""\
@@ -12776,13 +12778,13 @@ diff -up policycoreutils-2.0.85/gui/templates/network.py.gui policycoreutils-2.0
 +
 +te_udp="""\
 +allow TEMPLATETYPE_t self:udp_socket { create_socket_perms listen };
-+corenet_udp_sendrecv_all_if(TEMPLATETYPE_t)
-+corenet_udp_sendrecv_all_nodes(TEMPLATETYPE_t)
++corenet_udp_sendrecv_generic_if(TEMPLATETYPE_t)
++corenet_udp_sendrecv_generic_node(TEMPLATETYPE_t)
 +corenet_udp_sendrecv_all_ports(TEMPLATETYPE_t)
 +"""
 +
 +te_in_udp="""\
-+corenet_udp_bind_all_nodes(TEMPLATETYPE_t)
++corenet_udp_bind_generic_node(TEMPLATETYPE_t)
 +"""
 +
 +te_in_need_port_udp="""\
@@ -12825,9 +12827,9 @@ diff -up policycoreutils-2.0.85/gui/templates/network.py.gui policycoreutils-2.0
 +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t)
 +"""
 +
-diff -up policycoreutils-2.0.85/gui/templates/rw.py.gui policycoreutils-2.0.85/gui/templates/rw.py
---- policycoreutils-2.0.85/gui/templates/rw.py.gui	2011-03-08 17:50:01.488191884 -0500
-+++ policycoreutils-2.0.85/gui/templates/rw.py	2011-03-08 17:50:01.488191884 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.85/gui/templates/rw.py
+--- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/templates/rw.py	2011-02-23 14:40:42.637005382 -0500
 @@ -0,0 +1,131 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12960,9 +12962,9 @@ diff -up policycoreutils-2.0.85/gui/templates/rw.py.gui policycoreutils-2.0.85/g
 +fc_dir="""
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0)
 +"""
-diff -up policycoreutils-2.0.85/gui/templates/script.py.gui policycoreutils-2.0.85/gui/templates/script.py
---- policycoreutils-2.0.85/gui/templates/script.py.gui	2011-03-08 17:50:01.489191896 -0500
-+++ policycoreutils-2.0.85/gui/templates/script.py	2011-03-08 17:50:01.489191896 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.85/gui/templates/script.py
+--- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/templates/script.py	2011-02-23 14:40:42.637005382 -0500
 @@ -0,0 +1,126 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13090,9 +13092,9 @@ diff -up policycoreutils-2.0.85/gui/templates/script.py.gui policycoreutils-2.0.
 +_EOF
 +fi
 +"""
-diff -up policycoreutils-2.0.85/gui/templates/semodule.py.gui policycoreutils-2.0.85/gui/templates/semodule.py
---- policycoreutils-2.0.85/gui/templates/semodule.py.gui	2011-03-08 17:50:01.489191896 -0500
-+++ policycoreutils-2.0.85/gui/templates/semodule.py	2011-03-08 17:50:01.489191896 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.85/gui/templates/semodule.py
+--- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/templates/semodule.py	2011-02-23 14:40:42.638005389 -0500
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13135,9 +13137,9 @@ diff -up policycoreutils-2.0.85/gui/templates/semodule.py.gui policycoreutils-2.
 +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM
 +"""
 +
-diff -up policycoreutils-2.0.85/gui/templates/tmp.py.gui policycoreutils-2.0.85/gui/templates/tmp.py
---- policycoreutils-2.0.85/gui/templates/tmp.py.gui	2011-03-08 17:50:01.490191908 -0500
-+++ policycoreutils-2.0.85/gui/templates/tmp.py	2011-03-08 17:50:01.490191908 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.85/gui/templates/tmp.py
+--- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/templates/tmp.py	2011-02-23 14:40:42.639005396 -0500
 @@ -0,0 +1,102 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13241,9 +13243,9 @@ diff -up policycoreutils-2.0.85/gui/templates/tmp.py.gui policycoreutils-2.0.85/
 +  	files_search_tmp($1)
 +	admin_pattern($1, TEMPLATETYPE_tmp_t)
 +"""
-diff -up policycoreutils-2.0.85/gui/templates/user.py.gui policycoreutils-2.0.85/gui/templates/user.py
---- policycoreutils-2.0.85/gui/templates/user.py.gui	2011-03-08 17:50:01.491191921 -0500
-+++ policycoreutils-2.0.85/gui/templates/user.py	2011-03-08 17:50:01.491191921 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.85/gui/templates/user.py
+--- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/templates/user.py	2011-02-23 14:40:42.639005396 -0500
 @@ -0,0 +1,205 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13450,9 +13452,9 @@ diff -up policycoreutils-2.0.85/gui/templates/user.py.gui policycoreutils-2.0.85
 +te_newrole_rules="""
 +seutil_run_newrole(TEMPLATETYPE_t, TEMPLATETYPE_r)
 +"""
-diff -up policycoreutils-2.0.85/gui/templates/var_cache.py.gui policycoreutils-2.0.85/gui/templates/var_cache.py
---- policycoreutils-2.0.85/gui/templates/var_cache.py.gui	2011-03-08 17:50:01.492191934 -0500
-+++ policycoreutils-2.0.85/gui/templates/var_cache.py	2011-03-08 17:50:01.492191934 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_cache.py policycoreutils-2.0.85/gui/templates/var_cache.py
+--- nsapolicycoreutils/gui/templates/var_cache.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/templates/var_cache.py	2011-02-23 14:40:42.640005403 -0500
 @@ -0,0 +1,133 @@
 +# Copyright (C) 2010 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13587,9 +13589,9 @@ diff -up policycoreutils-2.0.85/gui/templates/var_cache.py.gui policycoreutils-2
 +fc_dir="""\
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_cache_t,s0)
 +"""
-diff -up policycoreutils-2.0.85/gui/templates/var_lib.py.gui policycoreutils-2.0.85/gui/templates/var_lib.py
---- policycoreutils-2.0.85/gui/templates/var_lib.py.gui	2011-03-08 17:50:01.493191947 -0500
-+++ policycoreutils-2.0.85/gui/templates/var_lib.py	2011-03-08 17:50:01.493191947 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.85/gui/templates/var_lib.py
+--- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/templates/var_lib.py	2011-02-23 14:40:42.641005410 -0500
 @@ -0,0 +1,161 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13752,9 +13754,9 @@ diff -up policycoreutils-2.0.85/gui/templates/var_lib.py.gui policycoreutils-2.0
 +fc_dir="""\
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0)
 +"""
-diff -up policycoreutils-2.0.85/gui/templates/var_log.py.gui policycoreutils-2.0.85/gui/templates/var_log.py
---- policycoreutils-2.0.85/gui/templates/var_log.py.gui	2011-03-08 17:50:01.493191947 -0500
-+++ policycoreutils-2.0.85/gui/templates/var_log.py	2011-03-08 17:50:01.493191947 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.85/gui/templates/var_log.py
+--- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/templates/var_log.py	2011-02-23 14:40:42.642005417 -0500
 @@ -0,0 +1,116 @@
 +# Copyright (C) 2007,2010 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13872,9 +13874,9 @@ diff -up policycoreutils-2.0.85/gui/templates/var_log.py.gui policycoreutils-2.0
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0)
 +"""
 +
-diff -up policycoreutils-2.0.85/gui/templates/var_run.py.gui policycoreutils-2.0.85/gui/templates/var_run.py
---- policycoreutils-2.0.85/gui/templates/var_run.py.gui	2011-03-08 17:50:01.494191960 -0500
-+++ policycoreutils-2.0.85/gui/templates/var_run.py	2011-03-08 17:50:01.494191960 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.85/gui/templates/var_run.py
+--- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/templates/var_run.py	2011-02-23 14:40:42.642005417 -0500
 @@ -0,0 +1,101 @@
 +# Copyright (C) 2007,2010 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13977,9 +13979,9 @@ diff -up policycoreutils-2.0.85/gui/templates/var_run.py.gui policycoreutils-2.0
 +fc_dir="""\
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0)
 +"""
-diff -up policycoreutils-2.0.85/gui/templates/var_spool.py.gui policycoreutils-2.0.85/gui/templates/var_spool.py
---- policycoreutils-2.0.85/gui/templates/var_spool.py.gui	2011-03-08 17:50:01.495191973 -0500
-+++ policycoreutils-2.0.85/gui/templates/var_spool.py	2011-03-08 17:50:01.495191973 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.85/gui/templates/var_spool.py
+--- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/templates/var_spool.py	2011-02-23 14:40:42.643005424 -0500
 @@ -0,0 +1,133 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -14114,9 +14116,9 @@ diff -up policycoreutils-2.0.85/gui/templates/var_spool.py.gui policycoreutils-2
 +fc_dir="""\
 +FILENAME(/.*)?		gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0)
 +"""
-diff -up policycoreutils-2.0.85/gui/usersPage.py.gui policycoreutils-2.0.85/gui/usersPage.py
---- policycoreutils-2.0.85/gui/usersPage.py.gui	2011-03-08 17:50:01.495191973 -0500
-+++ policycoreutils-2.0.85/gui/usersPage.py	2011-03-08 17:50:01.495191973 -0500
+diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.85/gui/usersPage.py
+--- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
++++ policycoreutils-2.0.85/gui/usersPage.py	2011-02-23 14:40:42.644005431 -0500
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.
diff --git a/policycoreutils.spec b/policycoreutils.spec
index 061341b..093ed53 100644
--- a/policycoreutils.spec
+++ b/policycoreutils.spec
@@ -7,7 +7,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.83
-Release: 33.4%{?dist}
+Release: 33.5%{?dist}
 License: GPLv2
 Group:	 System Environment/Base
 Source:  http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -155,7 +155,7 @@ exit 0
 Summary: SELinux sandbox utilities
 Group:	 System Environment/Base
 Requires: policycoreutils-python = %{version}-%{release} 
-Requires: xorg-x11-server-Xephyr /usr/bin/rsync
+Requires: xorg-x11-server-Xephyr /usr/bin/rsync /usr/bin/xmodmap
 Requires: matchbox-window-manager
 Requires(post): /sbin/chkconfig
 BuildRequires: libcap-ng-devel
@@ -317,6 +317,9 @@ exit 0
 
 %changelog
 * Wed Mar 16 2011 Dan Walsh <dwalsh at redhat.com> 2.0.83-33.4
+- Fix sepolgen to generate network polcy using generic_if and genric_node versus all_if and all_node
+
+* Wed Mar 16 2011 Dan Walsh <dwalsh at redhat.com> 2.0.83-33.4
 - Fix seunshare man page to go back to original, allowing -t tmpfile
 
 * Tue Mar 15 2011 Dan Walsh <dwalsh at redhat.com> 2.0.83-33.3


More information about the scm-commits mailing list