History log of /external/selinux/policycoreutils/setfiles/restore.h
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
c4a4a1a7ed42c167a7d4bae06a1fffa8c6c9cb8d 14-Sep-2014 Nicolas Iooss <nicolas.iooss@m4x.org> Fix gcc -Wstrict-prototypes warnings

In C, defining a function with () means "any number of parameters", not
"no parameter". Use (void) instead where applicable and add unused
parameters when needed.

Acked-by: Steve Lawrence <slawrence@tresys.com>
/external/selinux/policycoreutils/setfiles/restore.h
6020fb0b1ec698f354e425051a69f9a38d7151f4 11-Oct-2013 Dan Walsh <dwalsh@redhat.com> Use power of 2 for STAR_COUNT
/external/selinux/policycoreutils/setfiles/restore.h
960d6ee879f34df84e90394c32a606d6d1be48ae 03-Feb-2012 John Reiser <jreiser@bitwagon.com> policycoreutils: setfiles: estimate percent progress

This patch started with work from John Reiser patch to estimate the
percent progress for restorecon/setfiles.

It has a lot of changes since then, to make it only happen on full
relabel, overwrite itself, shows 10ths of %, and does a lot better and
more useful job of estimation. We get all of the inodes on all mounted
FS. Since the number of inodes is not fixed and only an estimate I added
5% to the inode number, and forced the number to never go over 100.

Signed-off-by: Eric Paris <eparis@redhat.com>
Acked-by: Dan Walsh <dwalsh@redhat.com>
/external/selinux/policycoreutils/setfiles/restore.h
5ffa296798f892c6ba4946bd8181036dfddf29c9 10-Jul-2011 Eric Paris <eparis@redhat.com> policycoreutils: setfiles: move exclude_non_seclabel_mounts to a generic location

move exclude_non_seclabel_mounts from setfiles.c to restore.c so it can
be used by other functions later.

Signed-off-by: Eric Paris <eparis@redhat.com>
Acked-by: Dan Walsh <dwalsh@redhat.com>
/external/selinux/policycoreutils/setfiles/restore.h
66564a67cf3fd8b282d1222aaec8b02ae97611fb 10-Jul-2011 Eric Paris <eparis@redhat.com> policycoreutils: setfiles: make the restore function exclude() non-static

Stuff wants to use it later. Make it non-static.

Signed-off-by: Eric Paris <eparis@redhat.com>
Acked-by: Dan Walsh <dwalsh@redhat.com>
/external/selinux/policycoreutils/setfiles/restore.h
17c577ace7fcaae08401233cc9debde2d574b756 10-Jul-2011 Eric Paris <eparis@redhat.com> policycoreutils: setfiles: use glob to handle ~ and . in filenames

Use the glob library to handle ~ and . in filenames passed from the
command line.

Signed-off-by: Eric Paris <eparis@redhat.com>
Acked-by: Dan Walsh <dwalsh@redhat.com>
/external/selinux/policycoreutils/setfiles/restore.h
30ad11feb9c2557db22d6a1eeedaa791a9b9f269 10-Jul-2011 Eric Paris <eparis@redhat.com> policycoreutils: make ignore_enoent do something

We have dumb code in setfiles which will set a static variable called
ignore_enoent. Thing is, nothing uses it. So move the setting to where
it is useful and use it!

Signed-off-by: Eric Paris <eparis@redhat.com>
Acked-by: Dan Walsh <dwalsh@redhat.com>
/external/selinux/policycoreutils/setfiles/restore.h
2a1933d830aae615001e05fd5ca11a6fe0159f9d 10-Sep-2009 Thomas Liu <tliu@redhat.com@redhat.com> Author: Thomas Liu
Email: tliu@redhat.com
Subject: policycoreutils: share setfiles restore function with restorecond
Date: Wed, 19 Aug 2009 15:51:44 -0400

This is the first of two patches.

This patch splits all of the restore functionality in setfiles
into another two files, restore.c and restore.h.

The reason for this is shown in the next patch, which patches
restorecond to share this code.

To use it, instantiate a restore_opts struct with the proper options
and then pass a pointer to it into restore_init, and call restore_destroy
later.

Signed-off-by: Thomas Liu <tliu@redhat.com>
Signed-off-by: Dan Walsh <dwalsh@redhat.com>

I've rebased this so that it will apply to current trunk.

Signed-off-by: Chad Sellers <csellers@tresys.com>
/external/selinux/policycoreutils/setfiles/restore.h