rpms/policycoreutils/devel policycoreutils-rhat.patch,1.422,1.423

Daniel J Walsh dwalsh at fedoraproject.org
Fri Jun 26 19:02:10 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/policycoreutils/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4531

Modified Files:
	policycoreutils-rhat.patch 
Log Message:
* Fri Jun 26 2009 Dan Walsh <dwalsh at redhat.com> 2.0.64-1
- Update to upstream
	* Keep setfiles from spamming console from Dan Walsh.
	* Fix chcat's category expansion for users from Dan Walsh.
- Update po files
- Fix sepolgen


policycoreutils-rhat.patch:

Index: policycoreutils-rhat.patch
===================================================================
RCS file: /cvs/extras/rpms/policycoreutils/devel/policycoreutils-rhat.patch,v
retrieving revision 1.422
retrieving revision 1.423
diff -u -p -r1.422 -r1.423
--- policycoreutils-rhat.patch	1 Jun 2009 10:43:27 -0000	1.422
+++ policycoreutils-rhat.patch	26 Jun 2009 19:02:05 -0000	1.423
@@ -1,6 +1,6 @@
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.63/audit2allow/audit2allow
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.64/audit2allow/audit2allow
 --- nsapolicycoreutils/audit2allow/audit2allow	2009-01-13 08:45:35.000000000 -0500
-+++ policycoreutils-2.0.63/audit2allow/audit2allow	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/audit2allow/audit2allow	2009-06-26 14:57:32.000000000 -0400
 @@ -126,6 +126,7 @@
          elif self.__options.audit:
              try:
@@ -9,18 +9,18 @@ diff --exclude-from=exclude --exclude=se
              except OSError, e:
                  sys.stderr.write('could not run ausearch - "%s"\n' % str(e))
                  sys.exit(1)
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.63/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/Makefile policycoreutils-2.0.64/Makefile
 --- nsapolicycoreutils/Makefile	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.63/Makefile	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/Makefile	2009-06-26 14:57:32.000000000 -0400
 @@ -1,4 +1,4 @@
 -SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po
 +SUBDIRS = setfiles semanage load_policy newrole run_init secon audit2allow audit2why scripts sestatus semodule_package semodule semodule_link semodule_expand semodule_deps setsebool po gui
  
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.63/restorecond/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/Makefile policycoreutils-2.0.64/restorecond/Makefile
 --- nsapolicycoreutils/restorecond/Makefile	2009-02-18 16:44:47.000000000 -0500
-+++ policycoreutils-2.0.63/restorecond/Makefile	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/restorecond/Makefile	2009-06-26 14:57:32.000000000 -0400
 @@ -2,16 +2,23 @@
  PREFIX ?= ${DESTDIR}/usr
  SBINDIR ?= $(PREFIX)/sbin
@@ -62,16 +62,16 @@ diff --exclude-from=exclude --exclude=se
  
  relabel: install
  	/sbin/restorecon $(SBINDIR)/restorecond 
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/org.selinux.Restorecond.service policycoreutils-2.0.63/restorecond/org.selinux.Restorecond.service
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/org.selinux.Restorecond.service policycoreutils-2.0.64/restorecond/org.selinux.Restorecond.service
 --- nsapolicycoreutils/restorecond/org.selinux.Restorecond.service	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.63/restorecond/org.selinux.Restorecond.service	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/restorecond/org.selinux.Restorecond.service	2009-06-26 14:57:32.000000000 -0400
 @@ -0,0 +1,3 @@
 +[D-BUS Service]
 +Name=org.selinux.Restorecond
 +Exec=/usr/sbin/restorecond -u
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.63/restorecond/restorecond.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.c policycoreutils-2.0.64/restorecond/restorecond.c
 --- nsapolicycoreutils/restorecond/restorecond.c	2009-02-18 16:44:47.000000000 -0500
-+++ policycoreutils-2.0.63/restorecond/restorecond.c	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/restorecond/restorecond.c	2009-06-26 14:57:32.000000000 -0400
 @@ -48,294 +48,37 @@
  #include <signal.h>
  #include <string.h>
@@ -540,9 +540,9 @@ diff --exclude-from=exclude --exclude=se
  }
 +
 +
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.63/restorecond/restorecond.conf
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.conf policycoreutils-2.0.64/restorecond/restorecond.conf
 --- nsapolicycoreutils/restorecond/restorecond.conf	2009-05-18 13:53:14.000000000 -0400
-+++ policycoreutils-2.0.63/restorecond/restorecond.conf	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/restorecond/restorecond.conf	2009-06-26 14:57:32.000000000 -0400
 @@ -4,8 +4,5 @@
  /etc/mtab
  /var/run/utmp
@@ -553,9 +553,9 @@ diff --exclude-from=exclude --exclude=se
  /root/.ssh/*
 -
 -
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.desktop policycoreutils-2.0.63/restorecond/restorecond.desktop
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.desktop policycoreutils-2.0.64/restorecond/restorecond.desktop
 --- nsapolicycoreutils/restorecond/restorecond.desktop	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.63/restorecond/restorecond.desktop	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/restorecond/restorecond.desktop	2009-06-26 14:57:32.000000000 -0400
 @@ -0,0 +1,7 @@
 +[Desktop Entry]
 +Name=File Context maintainer
@@ -564,9 +564,9 @@ diff --exclude-from=exclude --exclude=se
 +Encoding=UTF-8
 +Type=Application
 +StartupNotify=false
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.h policycoreutils-2.0.63/restorecond/restorecond.h
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond.h policycoreutils-2.0.64/restorecond/restorecond.h
 --- nsapolicycoreutils/restorecond/restorecond.h	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.63/restorecond/restorecond.h	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/restorecond/restorecond.h	2009-06-26 14:57:32.000000000 -0400
 @@ -24,7 +24,22 @@
  #ifndef RESTORED_CONFIG_H
  #define RESTORED_CONFIG_H
@@ -592,15 +592,15 @@ diff --exclude-from=exclude --exclude=se
 +extern void watch_list_free(int fd);
  
  #endif
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond_user.conf policycoreutils-2.0.63/restorecond/restorecond_user.conf
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/restorecond_user.conf policycoreutils-2.0.64/restorecond/restorecond_user.conf
 --- nsapolicycoreutils/restorecond/restorecond_user.conf	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.63/restorecond/restorecond_user.conf	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/restorecond/restorecond_user.conf	2009-06-26 14:57:32.000000000 -0400
 @@ -0,0 +1,2 @@
 +~/*
 +~/public_html/*
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/user.c policycoreutils-2.0.63/restorecond/user.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/user.c policycoreutils-2.0.64/restorecond/user.c
 --- nsapolicycoreutils/restorecond/user.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.63/restorecond/user.c	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/restorecond/user.c	2009-06-26 14:57:32.000000000 -0400
 @@ -0,0 +1,220 @@
 +/*
 + * restorecond
@@ -822,9 +822,9 @@ diff --exclude-from=exclude --exclude=se
 +    return 0;
 +}
 +
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/walk.c policycoreutils-2.0.63/restorecond/walk.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/walk.c policycoreutils-2.0.64/restorecond/walk.c
 --- nsapolicycoreutils/restorecond/walk.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.63/restorecond/walk.c	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/restorecond/walk.c	2009-06-26 14:57:32.000000000 -0400
 @@ -0,0 +1,30 @@
 +#define _XOPEN_SOURCE 500
 +#include <ftw.h>
@@ -856,9 +856,9 @@ diff --exclude-from=exclude --exclude=se
 +    printf("Total Dirs %d\n",ctr);
 +    exit(EXIT_SUCCESS);
 +}
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/watch.c policycoreutils-2.0.63/restorecond/watch.c
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/restorecond/watch.c policycoreutils-2.0.64/restorecond/watch.c
 --- nsapolicycoreutils/restorecond/watch.c	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.63/restorecond/watch.c	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/restorecond/watch.c	2009-06-26 14:57:32.000000000 -0400
 @@ -0,0 +1,346 @@
 +#define _GNU_SOURCE
 +#include <sys/inotify.h>
@@ -1206,56 +1206,9 @@ diff --exclude-from=exclude --exclude=se
 +		exitApp("Error watching config file.");
 +}
 +
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.63/scripts/chcat
---- nsapolicycoreutils/scripts/chcat	2009-01-13 08:45:35.000000000 -0500
-+++ policycoreutils-2.0.63/scripts/chcat	2009-05-22 13:46:01.000000000 -0400
-@@ -281,14 +281,14 @@
- def expandCats(cats):
-     newcats = []
-     for c in cats:
--        if c.find(".") != -1:
--            c = c.split(".")
--            for i in range(int(c[0][1:]), int(c[1][1:]) + 1):
--                x = ("c%d" % i)
--                if x not in newcats:
--                    newcats.append("c%d" % i)
--        else:
--            for i in c.split(","):
-+        for i in c.split(","):
-+            if i.find(".") != -1:
-+                j = i.split(".")
-+                for k in range(int(j[0][1:]), int(j[1][1:]) + 1):
-+                    x = ("c%d" % k)
-+                    if x not in newcats:
-+                        newcats.append(x)
-+            else:
-                 if i not in newcats:
-                     newcats.append(i)
-     if len(newcats) > 25:
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/fixfiles policycoreutils-2.0.63/scripts/fixfiles
---- nsapolicycoreutils/scripts/fixfiles	2009-05-18 13:53:14.000000000 -0400
-+++ policycoreutils-2.0.63/scripts/fixfiles	2009-06-01 06:40:21.000000000 -0400
-@@ -89,7 +89,7 @@
-                fi; \
-             done | \
- 	while read pattern ; do sh -c "find $pattern \
--		      ! \( -fstype ext2 -o -fstype ext3 -o -fstype ext4 -o -fstype ext4dev  -o -fstype gfs2 -o -fstype jfs -o -fstype xfs \) -prune  -o \
-+		      ! \( -fstype ext2 -o -fstype ext3 -o -fstype ext4 -o -fstype ext4dev  -o -fstype gfs2 -o -fstype jfs -o -fstype xfs -o -fstype btrfs \) -prune  -o \
- 		      \( -wholename /home -o -wholename /root -o -wholename /tmp -wholename /dev \) -prune -o -print0"; \
- 		      done 2> /dev/null | \
- 	 ${RESTORECON} $* -0 -f - 
-@@ -129,7 +129,7 @@
- if [ ! -z "$FILEPATH" ]; then
-     if [ -x /usr/bin/find ]; then
- 	/usr/bin/find "$FILEPATH" \
--	    ! \( -fstype ext2 -o -fstype ext3 -o -fstype ext4 -o -fstype ext4dev -o -fstype gfs2 -o -fstype jfs -o -fstype xfs \) -prune  -o -print0 | \
-+	    ! \( -fstype ext2 -o -fstype ext3 -o -fstype ext4 -o -fstype ext4dev -o -fstype gfs2 -o -fstype jfs -o -fstype xfs -o -fstype btrfs \) -prune  -o -print0 | \
- 	    ${RESTORECON} ${OUTFILES} ${FORCEFLAG} $* -0 -f - 2>&1 >> $LOGFILE
-     else
- 	${RESTORECON} ${OUTFILES} ${FORCEFLAG} -R $* $FILEPATH 2>&1 >> $LOGFILE
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/Makefile policycoreutils-2.0.63/scripts/Makefile
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/Makefile policycoreutils-2.0.64/scripts/Makefile
 --- nsapolicycoreutils/scripts/Makefile	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.63/scripts/Makefile	2009-05-22 13:43:33.000000000 -0400
++++ policycoreutils-2.0.64/scripts/Makefile	2009-06-26 14:57:40.000000000 -0400
 @@ -5,11 +5,12 @@
  MANDIR ?= $(PREFIX)/share/man
  LOCALEDIR ?= /usr/share/locale
@@ -1270,9 +1223,9 @@ diff --exclude-from=exclude --exclude=se
  	install -m 755 fixfiles $(DESTDIR)/sbin
  	install -m 755 genhomedircon  $(SBINDIR)
  	-mkdir -p $(MANDIR)/man8
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/sandbox policycoreutils-2.0.63/scripts/sandbox
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/sandbox policycoreutils-2.0.64/scripts/sandbox
 --- nsapolicycoreutils/scripts/sandbox	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.63/scripts/sandbox	2009-06-01 06:40:12.000000000 -0400
++++ policycoreutils-2.0.64/scripts/sandbox	2009-06-26 14:57:40.000000000 -0400
 @@ -0,0 +1,139 @@
 +#!/usr/bin/python -E
 +import os, sys, getopt, socket, random, fcntl
@@ -1413,9 +1366,9 @@ diff --exclude-from=exclude --exclude=se
 +        error_exit(error.args[1])
 +        
 +    sys.exit(rc)
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/sandbox.8 policycoreutils-2.0.63/scripts/sandbox.8
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/sandbox.8 policycoreutils-2.0.64/scripts/sandbox.8
 --- nsapolicycoreutils/scripts/sandbox.8	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.63/scripts/sandbox.8	2009-05-22 13:43:03.000000000 -0400
++++ policycoreutils-2.0.64/scripts/sandbox.8	2009-06-26 14:57:40.000000000 -0400
 @@ -0,0 +1,22 @@
 +.TH SANDBOX "8" "May 2009" "chcat" "User Commands"
 +.SH NAME
@@ -1439,9 +1392,9 @@ diff --exclude-from=exclude --exclude=se
 +.TP
 +runcon(1)
 +.PP
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/sandbox.py policycoreutils-2.0.63/scripts/sandbox.py
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/sandbox.py policycoreutils-2.0.64/scripts/sandbox.py
 --- nsapolicycoreutils/scripts/sandbox.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.63/scripts/sandbox.py	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/scripts/sandbox.py	2009-06-26 14:57:40.000000000 -0400
 @@ -0,0 +1,67 @@
 +#!/usr/bin/python
 +import os, sys, getopt, socket, random, fcntl
@@ -1510,9 +1463,9 @@ diff --exclude-from=exclude --exclude=se
 +    mount(mount_src, filecon)
 +    umount(filecon)
 +os.execvp(cmds[0], cmds)
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.63/semanage/semanage
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage policycoreutils-2.0.64/semanage/semanage
 --- nsapolicycoreutils/semanage/semanage	2009-05-18 13:53:14.000000000 -0400
-+++ policycoreutils-2.0.63/semanage/semanage	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/semanage/semanage	2009-06-26 14:57:40.000000000 -0400
 @@ -44,16 +44,17 @@
                 text = _("""
  semanage [ -S store ] -i [ input_file | - ]
@@ -1691,9 +1644,9 @@ diff --exclude-from=exclude --exclude=se
  
  			elif object == "node":
  				OBJECT.delete(target, mask, proto)
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.63/semanage/semanage.8
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/semanage.8 policycoreutils-2.0.64/semanage/semanage.8
 --- nsapolicycoreutils/semanage/semanage.8	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.63/semanage/semanage.8	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/semanage/semanage.8	2009-06-26 14:57:40.000000000 -0400
 @@ -21,6 +21,8 @@
  .br
  .B semanage permissive \-{a|d} type
@@ -1703,9 +1656,9 @@ diff --exclude-from=exclude --exclude=se
  .B semanage translation \-{a|d|m} [\-T] level
  .P
  
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.63/semanage/seobject.py
+diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.64/semanage/seobject.py
 --- nsapolicycoreutils/semanage/seobject.py	2009-05-18 13:53:14.000000000 -0400
-+++ policycoreutils-2.0.63/semanage/seobject.py	2009-05-22 13:40:04.000000000 -0400
++++ policycoreutils-2.0.64/semanage/seobject.py	2009-06-26 14:57:40.000000000 -0400
 @@ -1,5 +1,5 @@
  #! /usr/bin/python -E
 -# Copyright (C) 2005, 2006, 2007, 2008 Red Hat 
@@ -2485,38 +2438,3 @@ diff --exclude-from=exclude --exclude=se
  		if use_file:
                         ddict = self.get_all(locallist)
                         keys = ddict.keys()
-diff --exclude-from=exclude --exclude=sepolgen-1.0.16 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/setfiles/setfiles.c policycoreutils-2.0.63/setfiles/setfiles.c
---- nsapolicycoreutils/setfiles/setfiles.c	2008-08-28 09:34:24.000000000 -0400
-+++ policycoreutils-2.0.63/setfiles/setfiles.c	2009-05-22 13:40:04.000000000 -0400
-@@ -29,6 +29,8 @@
- static int mass_relabel;
- static int mass_relabel_errs;
- 
-+#define STAR_COUNT 1000
-+
- static FILE *outfile = NULL;
- static int force = 0;
- #define STAT_BLOCK_SIZE 1
-@@ -444,11 +446,11 @@
- 
- 	if (progress) {
- 		count++;
--		if (count % 80000 == 0) {
-+		if (count % (80 * STAR_COUNT) == 0) {
- 			fprintf(stdout, "\n");
- 			fflush(stdout);
- 		}
--		if (count % 1000 == 0) {
-+		if (count % STAR_COUNT == 0) {
- 			fprintf(stdout, "*");
- 			fflush(stdout);
- 		}
-@@ -1017,7 +1019,7 @@
- 		free(excludeArray[i].directory);
- 	}
- 
--       if (progress)
-+       if (progress && count >= STAR_COUNT)
-                printf("\n");
- 	exit(errors);
- }




More information about the fedora-extras-commits mailing list