chiark / gitweb /
elogind.git
18 years agoswitch gentoo rules to new operators
Kay Sievers [Sun, 3 Jul 2005 12:01:48 +0000 (14:01 +0200)]
switch gentoo rules to new operators

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoFix ChangeLog titles
Greg KH [Sun, 3 Jul 2005 06:55:38 +0000 (23:55 -0700)]
Fix ChangeLog titles

18 years ago060 release 060
Greg KH [Sun, 3 Jul 2005 06:55:08 +0000 (23:55 -0700)]
060 release

18 years ago[PATCH] Keep udevstart from skipping devices without a 'dev' file
Kay Sievers [Sat, 2 Jul 2005 20:29:46 +0000 (22:29 +0200)]
[PATCH] Keep udevstart from skipping devices without a 'dev' file

18 years agoFix the gentoo udev rules to allow the box to boot properly
Greg KH [Sun, 3 Jul 2005 06:47:43 +0000 (23:47 -0700)]
Fix the gentoo udev rules to allow the box to boot properly

18 years ago[PATCH] Udev doesn't properly build with $CROSS
Gustavo Zacarias [Mon, 27 Jun 2005 15:46:53 +0000 (12:46 -0300)]
[PATCH] Udev doesn't properly build with $CROSS

Patch attached - basically you're always invoking klcc for the udev
build itself, but klibc builds $(CROSS)klcc.
Thus static cross builds don't work.

18 years ago[PATCH] #define NETLINK_KOBJECT_UEVENT
Marco d'Itri [Wed, 22 Jun 2005 22:28:54 +0000 (00:28 +0200)]
[PATCH] #define NETLINK_KOBJECT_UEVENT

On many systems the system kernel headers are not recent enough to
compile udev.

18 years ago059 release 059
Greg Kroah-Hartman [Thu, 30 Jun 2005 23:27:52 +0000 (16:27 -0700)]
059 release

18 years agoUpdate the gentoo rule file
Greg Kroah-Hartman [Thu, 30 Jun 2005 23:26:43 +0000 (16:26 -0700)]
Update the gentoo rule file

18 years agoprepare RELEASE-NOTES
Kay Sievers [Thu, 30 Jun 2005 19:50:22 +0000 (21:50 +0200)]
prepare RELEASE-NOTES

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoadd ID_TYPE to the id probers
Kay Sievers [Mon, 27 Jun 2005 15:04:56 +0000 (17:04 +0200)]
add ID_TYPE to the id probers

Export the type of device from ata_id and scsi_id, also strip
leading and trailing whitespace and substitute consecutive
whitespace with a single underline char.

From: Hannes Reinecke <hare@suse.de>
Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoadd -x to scsi_id to export the queried values in env format
Kay Sievers [Mon, 27 Jun 2005 00:51:49 +0000 (02:51 +0200)]
add -x to scsi_id to export the queried values in env format

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agostore the imported device information in the udevdb
Kay Sievers [Sun, 26 Jun 2005 16:55:24 +0000 (18:55 +0200)]
store the imported device information in the udevdb

Any program can query with udevinfo for persistent device
attributes evaluated on device discovery now.

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agorename udev_volume_id to vol_id and add --export option
Kay Sievers [Sat, 25 Jun 2005 23:54:47 +0000 (01:54 +0200)]
rename udev_volume_id to vol_id and add --export option

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoadd ata_id to read serial numbers from ATA drives
Kay Sievers [Sat, 25 Jun 2005 21:54:28 +0000 (23:54 +0200)]
add ata_id to read serial numbers from ATA drives

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoIMPORT allow to import program returned keys into the env
Kay Sievers [Sat, 25 Jun 2005 16:58:49 +0000 (18:58 +0200)]
IMPORT allow to import program returned keys into the env

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agounify execute_command() and execute_program()
Kay Sievers [Sat, 25 Jun 2005 13:35:14 +0000 (15:35 +0200)]
unify execute_command() and execute_program()

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoIMPORT=<file> allow to import a shell-var style config-file
Kay Sievers [Sat, 25 Jun 2005 11:10:16 +0000 (13:10 +0200)]
IMPORT=<file> allow to import a shell-var style config-file

This allows to source-in a file into the udev environment to have
the defined keys available for later processing by udev itself or
the forked helper programs.

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoallow rules to be compiled to one binary file
Kay Sievers [Fri, 24 Jun 2005 16:05:32 +0000 (18:05 +0200)]
allow rules to be compiled to one binary file

All the rule files can be compiled into a single file,
which can be mapped into the udev process to avoid parsing
the rules with every event.

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agofix the fix and change the file to wait for to the "bus" link
Kay Sievers [Wed, 22 Jun 2005 00:11:59 +0000 (02:11 +0200)]
fix the fix and change the file to wait for to the "bus" link

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoMerge gregkh@ehlo.org:/home/kay/public_html/pub/scm/linux/hotplug/udev-kay
Greg KH [Tue, 21 Jun 2005 23:36:29 +0000 (16:36 -0700)]
Merge gregkh@ehlo.org:/home/kay/public_html/linux/hotplug/udev-kay

18 years agofix udevstart and let all events trvel trough udev
Kay Sievers [Tue, 21 Jun 2005 23:31:24 +0000 (01:31 +0200)]
fix udevstart and let all events trvel trough udev

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoprepare for module loading rules and add MODALIAS key
Kay Sievers [Sun, 19 Jun 2005 22:29:38 +0000 (00:29 +0200)]
prepare for module loading rules and add MODALIAS key

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoremove device node, when type block/char has changed
Kay Sievers [Sat, 18 Jun 2005 08:57:10 +0000 (10:57 +0200)]
remove device node, when type block/char has changed

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years ago[PATCH] Dialout group fix for capi devices in the gentoo rules file
Stefan Schweizer [Sat, 11 Jun 2005 06:09:00 +0000 (08:09 +0200)]
[PATCH] Dialout group fix for capi devices in the gentoo rules file

currently it is not possible to use the capi devices for users even
when the user is in the dialout group. Please apply the attached patch
and fix the issue.

There is also a gentoo bug about this:
http://bugs.gentoo.org/show_bug.cgi?id=92445

diff -ur udev-056.orig/etc/udev/gentoo/udev.rules udev-056/etc/udev/gentoo/udev.rules

18 years agoMakefile: remove dev.d/ hotplug.d/ from install target
Kay Sievers [Thu, 16 Jun 2005 01:26:16 +0000 (03:26 +0200)]
Makefile: remove dev.d/ hotplug.d/ from install target

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudevcontrol: add max_childs command
Kay Sievers [Thu, 16 Jun 2005 01:22:27 +0000 (03:22 +0200)]
udevcontrol: add max_childs command

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudevd: control log-priority of the running daemon with udevcontrol
Kay Sievers [Wed, 15 Jun 2005 23:58:47 +0000 (01:58 +0200)]
udevd: control log-priority of the running daemon with udevcontrol

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudeveventrecorder: add small program that writes an event to disk
Kay Sievers [Wed, 15 Jun 2005 01:07:14 +0000 (03:07 +0200)]
udeveventrecorder: add small program that writes an event to disk

Used for debugging and event replay from initramfs.

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoklibc: add missing files
Kay Sievers [Tue, 14 Jun 2005 18:27:08 +0000 (20:27 +0200)]
klibc: add missing files

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudevinitsend: handle replay messages correctly
Kay Sievers [Tue, 14 Jun 2005 15:02:55 +0000 (17:02 +0200)]
udevinitsend: handle replay messages correctly

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudev: fix netdev RUN handling
Hannes Reinecke [Tue, 14 Jun 2005 14:12:31 +0000 (16:12 +0200)]
udev: fix netdev RUN handling

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudev man page: add operators
Kay Sievers [Tue, 14 Jun 2005 11:28:24 +0000 (13:28 +0200)]
udev man page: add operators

Patch from: Hannes Reinecke <hare@suse.de>

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudevcontrol: fix exit code
Hannes Reinecke [Mon, 13 Jun 2005 20:38:42 +0000 (22:38 +0200)]
udevcontrol: fix exit code

Kay is lazy! :)

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudevd: allow starting of udevd with stopped exec-queue
Kay Sievers [Wed, 8 Jun 2005 09:57:53 +0000 (11:57 +0200)]
udevd: allow starting of udevd with stopped exec-queue

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoFix udevinfo for empty sysfs directories
Greg KH [Mon, 6 Jun 2005 20:46:19 +0000 (13:46 -0700)]
Fix udevinfo for empty sysfs directories

udevinfo would die if it ran into a sysfs directory with no attributes.
This is valid for a lot of scsi devices, so now we just continue on
up the chain.

Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
18 years agoklibc: version 1.0.14
Kay Sievers [Sun, 5 Jun 2005 15:11:09 +0000 (17:11 +0200)]
klibc: version 1.0.14

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudev: handle all events - not only class and block devices
Kay Sievers [Sun, 5 Jun 2005 13:55:29 +0000 (15:55 +0200)]
udev: handle all events - not only class and block devices

Handle all events with rules. If udev is expected to handle hotplug.d/
the exernal helper must be called.

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agovolume_id: use udev-provided log-level
Kay Sievers [Sun, 5 Jun 2005 03:17:21 +0000 (05:17 +0200)]
volume_id: use udev-provided log-level

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudev: clear lists if a new value is assigned
Kay Sievers [Sun, 5 Jun 2005 03:13:33 +0000 (05:13 +0200)]
udev: clear lists if a new value is assigned

Former values are cleared if SYMLINK=<value> is used. To add a value
SYMLINK+=<value> is now needed.

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudev: move dev.d/ handling to external helper
Kay Sievers [Sun, 5 Jun 2005 03:11:29 +0000 (05:11 +0200)]
udev: move dev.d/ handling to external helper

Modern rules are expected to call notification and postprocessing with
the RUN key. For compatibility the current behavior can be emulated
with an external helper.

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudev: allow final assignments :=
Kay Sievers [Sun, 5 Jun 2005 02:57:03 +0000 (04:57 +0200)]
udev: allow final assignments :=

The use of KEY:=<value> will make the key unchangeable by later rules.

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudevd: improve timeout handling
Kay Sievers [Sun, 5 Jun 2005 02:53:17 +0000 (04:53 +0200)]
udevd: improve timeout handling

Allow to override some parameters by environment keys.

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoMakefile: fix DESTDIR
Kay Sievers [Sun, 5 Jun 2005 02:48:09 +0000 (04:48 +0200)]
Makefile: fix DESTDIR

Patch from: Vassilis Virvilis <vasvir@iit.demokritos.gr>

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudevd: add initsend
Kay Sievers [Sun, 5 Jun 2005 02:44:07 +0000 (04:44 +0200)]
udevd: add initsend

Transfer stored events from initramfs to the running udevd to replay
events after userspace is ready.

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudevd: add udevcontrol
Kay Sievers [Sun, 5 Jun 2005 02:41:09 +0000 (04:41 +0200)]
udevd: add udevcontrol

Controls the behavior of the running daemon. Currently only stopping and starting
of the execution queue is supported.

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoudevd: listen for netlink events
Kay Sievers [Sun, 5 Jun 2005 02:38:10 +0000 (04:38 +0200)]
udevd: listen for netlink events

After the first valid netlink-event all event with a serial number
received on the udevsend socket will be ignored.

Signed-off-by: Kay Sievers <kay.sievers@suse.de>
18 years agoFix makefile to allow 'make release' to work with git
Greg KH [Fri, 20 May 2005 20:22:05 +0000 (13:22 -0700)]
Fix makefile to allow 'make release' to work with git

18 years ago058 release 058
Greg KH [Fri, 20 May 2005 20:18:28 +0000 (13:18 -0700)]
058 release

18 years ago[PATCH] update cdsymlinks to latest version
Darren Salt [Thu, 19 May 2005 21:24:38 +0000 (22:24 +0100)]
[PATCH] update cdsymlinks to latest version

diff -ur udev-057.orig/extras/cdsymlinks.c udev-057/extras/cdsymlinks.c

18 years agoadd Red Hat/Fedora html documenation
Greg KH [Thu, 19 May 2005 06:37:22 +0000 (23:37 -0700)]
add Red Hat/Fedora html documenation

Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
18 years agoUpdate Red Hat default udev rules.
Greg KH [Thu, 19 May 2005 06:34:45 +0000 (23:34 -0700)]
Update Red Hat default udev rules.

Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
18 years agoremove detach_state files from the sysfs test tree.
Greg KH [Thu, 19 May 2005 06:33:12 +0000 (23:33 -0700)]
remove detach_state files from the sysfs test tree.

Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
18 years agoFix libsysfs issue with relying on the detach_state file to be
Greg KH [Thu, 19 May 2005 06:32:28 +0000 (23:32 -0700)]
Fix libsysfs issue with relying on the detach_state file to be
present in order to traverse the tree properly.

Based on a patch from Daniel Stekloff <dsteklof@us.ibm.com>

Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
18 years agoadded translated (jp) version of writing udev rules file.
<greg@press.(none)> [Mon, 16 May 2005 19:26:41 +0000 (12:26 -0700)]
added translated (jp) version of writing udev rules file.

From Masanao Igarashi <masayuko@alpha.ocn.ne.jp>

18 years agoUpdate permissions on test scripts so they will run properly now.
Greg KH [Tue, 10 May 2005 17:22:56 +0000 (10:22 -0700)]
Update permissions on test scripts so they will run properly now.

Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
18 years agohopefully fix up the symlinks in the test directory
Greg KH [Tue, 10 May 2005 17:11:15 +0000 (10:11 -0700)]
hopefully fix up the symlinks in the test directory

Thanks to Kay for pointing this out.

Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
18 years agoRemoved klibc/klibc.spec as it is autogenerated
Greg KH [Tue, 10 May 2005 17:09:29 +0000 (10:09 -0700)]
Removed klibc/klibc.spec as it is autogenerated

18 years ago[PATCH] Writing udev rules docs update
Daniel Drake [Mon, 9 May 2005 22:44:27 +0000 (23:44 +0100)]
[PATCH] Writing udev rules docs update

Here's a long overdue update to the udev rules docs, based on lots of user
feedback from the last few months.

Mostly updates to keep up with the new udev features, some clarifications and
wording improvements. I added a section on rules for palm pilots due to the
excessive amount of mail I get about them. I removed the nvidia stuff because
it's out of date. Added another section about debugging using logs and
udevtest. Removed the thanks list because I haven't been updating it and there
are too many people to name now, sorry..!

18 years agoAdded symlinks thanks to Kay's script and git hacking.
Greg KH [Fri, 6 May 2005 04:47:57 +0000 (21:47 -0700)]
Added symlinks thanks to Kay's script and git hacking.

Now the tests should work again...

18 years ago[PATCH] selinux: fix handling during creation of symlinks
kay.sievers@vrfy.org [Mon, 18 Apr 2005 22:07:01 +0000 (00:07 +0200)]
[PATCH] selinux: fix handling during creation of symlinks

Patch from: Dan Walsh <dwalsh@redhat.com>

18 years ago[PATCH] Fedora udev.rules update
kay.sievers@vrfy.org [Mon, 18 Apr 2005 21:59:43 +0000 (23:59 +0200)]
[PATCH] Fedora udev.rules update

18 years ago[PATCH] libsysfs: version 2.0
kay.sievers@vrfy.org [Fri, 15 Apr 2005 14:28:56 +0000 (16:28 +0200)]
[PATCH] libsysfs: version 2.0

18 years ago[PATCH] klibc: version 1.0.7
kay.sievers@vrfy.org [Fri, 15 Apr 2005 14:28:21 +0000 (16:28 +0200)]
[PATCH] klibc: version 1.0.7

18 years ago[PATCH] 057 relelease 057
gregkh@suse.de [Fri, 15 Apr 2005 05:39:01 +0000 (22:39 -0700)]
[PATCH] 057 relelease

18 years ago[PATCH] fix stupid all_partitions bug
tklauser@access.unizh.ch [Mon, 11 Apr 2005 23:05:03 +0000 (01:05 +0200)]
[PATCH] fix stupid all_partitions bug

> On Mon, 2005-04-11 at 14:55 +0200, Norbert Preining wrote:
> > On Mon, 11 Apr 2005, Kay Sievers wrote:
> > > > brw-rw----  1 root root 8, 0 2005-04-10 14:58 /dev/sdcard
> > > > brw-rw----  1 root root 8, 1 2005-04-10 14:58 /dev/sdcard1
> > > > brw-rw----  1 root root 8, 1 2005-04-10 14:58 /dev/sdcard2
> > > > brw-rw----  1 root root 8, 1 2005-04-10 14:58 /dev/sdcard3
> > >
> > > This looks broken.
> >
> > Good to hear.

Yeah, I guess it's broken. In create_node() in udev_add.c there is
always added 1 to the minor number, thus the error. The attached patch
should fix this.

18 years ago[PATCH] add test for make -j4 to build-check
kay.sievers@vrfy.org [Mon, 11 Apr 2005 20:38:41 +0000 (22:38 +0200)]
[PATCH] add test for make -j4 to build-check

18 years ago[PATCH] klibc: version 1.0.6
kay.sievers@vrfy.org [Mon, 11 Apr 2005 02:51:03 +0000 (04:51 +0200)]
[PATCH] klibc: version 1.0.6

18 years ago[PATCH] update Debian rules
kay.sievers@vrfy.org [Sun, 10 Apr 2005 19:19:51 +0000 (21:19 +0200)]
[PATCH] update Debian rules

18 years ago[PATCH] apply default permissions only for devices that will need it
kay.sievers@vrfy.org [Sun, 10 Apr 2005 19:15:12 +0000 (21:15 +0200)]
[PATCH] apply default permissions only for devices that will need it

18 years ago[PATCH] adapt RELEASE-NOTES
kay.sievers@vrfy.org [Wed, 6 Apr 2005 04:47:06 +0000 (06:47 +0200)]
[PATCH] adapt RELEASE-NOTES

18 years ago[PATCH] udev_volume_id: fix endianess macros
kay.sievers@vrfy.org [Tue, 5 Apr 2005 02:01:08 +0000 (04:01 +0200)]
[PATCH] udev_volume_id: fix endianess macros

18 years ago[PATCH] udev-test.pl: add test for DEVNAME export to RUN environment
kay.sievers@vrfy.org [Mon, 4 Apr 2005 13:20:48 +0000 (15:20 +0200)]
[PATCH] udev-test.pl: add test for DEVNAME export to RUN environment

18 years ago[PATCH] update the man page to reflect the recent changes
kay.sievers@vrfy.org [Sat, 2 Apr 2005 23:15:44 +0000 (01:15 +0200)]
[PATCH] update the man page to reflect the recent changes

18 years ago[PATCH] export DEVNAME to RUN-key executed programs
kay.sievers@vrfy.org [Sat, 2 Apr 2005 22:29:05 +0000 (00:29 +0200)]
[PATCH] export DEVNAME to RUN-key executed programs

18 years ago[PATCH] fix make -j4 and the local klibc-install
kay.sievers@vrfy.org [Sat, 2 Apr 2005 16:06:26 +0000 (18:06 +0200)]
[PATCH] fix make -j4 and the local klibc-install

18 years ago[PATCH] update RELEASE-NOTES
kay.sievers@vrfy.org [Sat, 2 Apr 2005 16:03:59 +0000 (18:03 +0200)]
[PATCH] update RELEASE-NOTES

18 years ago[PATCH] add RUN key to be able to run rule based notification
kay.sievers@vrfy.org [Sat, 2 Apr 2005 15:45:35 +0000 (17:45 +0200)]
[PATCH] add RUN key to be able to run rule based notification

SUBSYSTEM=="block", RUN="/sbin/program"
  will execute the program only for block device events.

ACTION="remove", SUBSYSTEM=="block", RUN"/sbin/program"
  will execute the program, if a block device is removed.

18 years ago[PATCH] fix udevtest to print the error if logging is disabled
kay.sievers@vrfy.org [Tue, 29 Mar 2005 09:30:51 +0000 (11:30 +0200)]
[PATCH] fix udevtest to print the error if logging is disabled

18 years ago[PATCH] move execute_program to utils + add action to init_device
kay.sievers@vrfy.org [Tue, 29 Mar 2005 09:25:52 +0000 (11:25 +0200)]
[PATCH] move execute_program to utils + add action to init_device

18 years ago[PATCH] correct correction for error path for PROGRAM execution
kay.sievers@vrfy.org [Tue, 29 Mar 2005 02:23:56 +0000 (04:23 +0200)]
[PATCH] correct correction for error path for PROGRAM execution

18 years ago[PATCH] correct error path for PROGRAM execution
kay.sievers@vrfy.org [Tue, 29 Mar 2005 01:56:42 +0000 (03:56 +0200)]
[PATCH] correct error path for PROGRAM execution

18 years ago[PATCH] klibc: version 1.0.5
kay.sievers@vrfy.org [Tue, 29 Mar 2005 01:53:45 +0000 (03:53 +0200)]
[PATCH] klibc: version 1.0.5

18 years ago[PATCH] check for strlen()==0 before accessing strlen()-1
kay.sievers@vrfy.org [Mon, 28 Mar 2005 10:37:54 +0000 (12:37 +0200)]
[PATCH] check for strlen()==0 before accessing strlen()-1

18 years ago[PATCH] allow to match against empty key values
kay.sievers@vrfy.org [Mon, 28 Mar 2005 10:20:05 +0000 (12:20 +0200)]
[PATCH] allow to match against empty key values

18 years ago[PATCH] read %s{}-sysfs values at any device in the chain
kay.sievers@vrfy.org [Mon, 28 Mar 2005 09:22:17 +0000 (11:22 +0200)]
[PATCH] read %s{}-sysfs values at any device in the chain

18 years ago[PATCH] udev_rules.c: don't change sysfs_device while walking up the device chain
kay.sievers@vrfy.org [Mon, 28 Mar 2005 00:12:39 +0000 (02:12 +0200)]
[PATCH] udev_rules.c: don't change sysfs_device while walking up the device chain

18 years ago[PATCH] klibc: strlcpy/strlcat - don't alter destination if size == 0
kay.sievers@vrfy.org [Sun, 27 Mar 2005 22:18:49 +0000 (00:18 +0200)]
[PATCH] klibc: strlcpy/strlcat - don't alter destination if size == 0

18 years ago[PATCH] fix klibc's broken strlcpy/strlcat
kay.sievers@vrfy.org [Sun, 27 Mar 2005 10:39:12 +0000 (12:39 +0200)]
[PATCH] fix klibc's broken strlcpy/strlcat

udevinfo segfaults cause klibc's strlcpy writes behind the specified
size of the destination string. strlcat truncates the destination
string which is also not what you expect from a concatenation function.

18 years ago[PATCH] udevinfo: print SYSFS attribute the same way we match it
kay.sievers@vrfy.org [Sat, 26 Mar 2005 23:29:10 +0000 (00:29 +0100)]
[PATCH] udevinfo: print SYSFS attribute the same way we match it

18 years ago[PATCH] remove untrusted chars read from sysfs-values or returned by PROGRAM
kay.sievers@vrfy.org [Sat, 26 Mar 2005 23:15:07 +0000 (00:15 +0100)]
[PATCH] remove untrusted chars read from sysfs-values or returned by PROGRAM

Better remove characters that are useless in a device node name.
It may be a security risk to pass any character read from e.g. a
sysfs attribute to a shell script we execute later.

Prevent the modification of the libsysfs attribute value
cache.

Clear PROGRAM result if the execution encountered an error.

18 years ago[PATCH] udevinfo: print errors to stderr instead of stdout
kay.sievers@vrfy.org [Sat, 26 Mar 2005 23:12:55 +0000 (00:12 +0100)]
[PATCH] udevinfo: print errors to stderr instead of stdout

On Wed, 2005-03-23 at 13:55 +0100, Dieter Stueken <stueken@conterra.de> wrote:
> I noticed a few funny synlinks within /dev:

> lrwxrwxrwx  1 root root 4 2005-03-21 15:33:54.196950896 +0100 device2 -> hda2
> lrwxrwxrwx  1 root root 4 2005-03-21 15:33:54.196950896 +0100 not2 -> hda2
> lrwxrwxrwx  1 root root 4 2005-03-21 15:33:54.196950896 +0100 found2 -> hda2
> lrwxrwxrwx  1 root root 4 2005-03-21 15:33:54.196950896 +0100 in2 -> hda2
> lrwxrwxrwx  1 root root 4 2005-03-21 15:33:54.196950896 +0100 database2 -> hda2

> I don't know exactly, what caused this in depth. But I found udevinfo
> prints all error messages to stdout instead of using stderr.

18 years ago[PATCH] klibc: version 1.0.4
kay.sievers@vrfy.org [Sat, 26 Mar 2005 23:11:52 +0000 (00:11 +0100)]
[PATCH] klibc: version 1.0.4

18 years ago[PATCH] support log-priority levels in udev.conf
kay.sievers@vrfy.org [Sat, 26 Mar 2005 23:11:03 +0000 (00:11 +0100)]
[PATCH] support log-priority levels in udev.conf

18 years ago[PATCH] test-suite: remove UDEV_TEST, it's not needed anymore
kay.sievers@vrfy.org [Sat, 26 Mar 2005 23:10:03 +0000 (00:10 +0100)]
[PATCH] test-suite: remove UDEV_TEST, it's not needed anymore

18 years ago[PATCH] libsysfs: remove trailing slash on SYSFS_PATH override
kay.sievers@vrfy.org [Sat, 26 Mar 2005 23:09:05 +0000 (00:09 +0100)]
[PATCH] libsysfs: remove trailing slash on SYSFS_PATH override

18 years ago[PATCH] 056 release 056
gregkh@suse.de [Sat, 19 Mar 2005 15:39:19 +0000 (07:39 -0800)]
[PATCH] 056 release

18 years ago[PATCH] udev-test.pl: use more common user/group names
kay.sievers@vrfy.org [Sat, 19 Mar 2005 02:11:48 +0000 (03:11 +0100)]
[PATCH] udev-test.pl: use more common user/group names

18 years ago[PATCH] klibc: remove SCCS directories from the temporary klibc install
kay.sievers@vrfy.org [Sat, 19 Mar 2005 01:15:43 +0000 (02:15 +0100)]
[PATCH] klibc: remove SCCS directories from the temporary klibc install

18 years ago[PATCH] udev-test.pl: add a test where the group cannot be found in /etc/passwd
kay.sievers@vrfy.org [Sat, 19 Mar 2005 00:45:03 +0000 (01:45 +0100)]
[PATCH] udev-test.pl: add a test where the group cannot be found in /etc/passwd