1
0
mirror of https://github.com/systemd/systemd.git synced 2024-10-28 20:25:38 +03:00
Commit Graph

1305 Commits

Author SHA1 Message Date
Greg KH
e2bd03ff63 Fix udevinfo for empty sysfs directories
udevinfo would die if it ran into a sysfs directory with no attributes.
This is valid for a lot of scsi devices, so now we just continue on
up the chain.

Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
2005-06-06 13:46:19 -07:00
Greg KH
5e65ab9a19 Fix makefile to allow 'make release' to work with git 2005-05-20 13:22:05 -07:00
Greg KH
db60d377b0 058 release 2005-05-20 13:18:28 -07:00
Darren Salt
d514329ee2 [PATCH] update cdsymlinks to latest version
diff -ur udev-057.orig/extras/cdsymlinks.c udev-057/extras/cdsymlinks.c
2005-05-20 12:59:17 -07:00
Greg KH
539876083d add Red Hat/Fedora html documenation
Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
2005-05-18 23:37:22 -07:00
Greg KH
8d9e468f12 Update Red Hat default udev rules.
Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
2005-05-18 23:34:45 -07:00
Greg KH
13ca17798c remove detach_state files from the sysfs test tree.
Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
2005-05-18 23:33:12 -07:00
Greg KH
b479b4887f Fix libsysfs issue with relying on the detach_state file to be
present in order to traverse the tree properly.

Based on a patch from Daniel Stekloff <dsteklof@us.ibm.com>

Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
2005-05-18 23:32:28 -07:00
60f4473352 added translated (jp) version of writing udev rules file.
From Masanao Igarashi <masayuko@alpha.ocn.ne.jp>
2005-05-16 12:26:41 -07:00
Greg KH
1e50c2dee7 Update permissions on test scripts so they will run properly now.
Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
2005-05-10 10:22:56 -07:00
Greg KH
49cedafaf8 hopefully fix up the symlinks in the test directory
Thanks to Kay for pointing this out.

Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
2005-05-10 10:11:15 -07:00
Greg KH
17f2b1a7e0 Removed klibc/klibc.spec as it is autogenerated 2005-05-10 10:09:29 -07:00
Daniel Drake
0ca6adfed9 [PATCH] Writing udev rules docs update
Here's a long overdue update to the udev rules docs, based on lots of user
feedback from the last few months.

Mostly updates to keep up with the new udev features, some clarifications and
wording improvements. I added a section on rules for palm pilots due to the
excessive amount of mail I get about them. I removed the nvidia stuff because
it's out of date. Added another section about debugging using logs and
udevtest. Removed the thanks list because I haven't been updating it and there
are too many people to name now, sorry..!
2005-05-09 16:14:14 -07:00
Greg KH
27a71e49c2 Added symlinks thanks to Kay's script and git hacking.
Now the tests should work again...
2005-05-05 21:47:57 -07:00
kay.sievers@vrfy.org
024780c2ed [PATCH] selinux: fix handling during creation of symlinks
Patch from: Dan Walsh <dwalsh@redhat.com>
2005-04-26 23:55:01 -07:00
kay.sievers@vrfy.org
11a598f7ef [PATCH] Fedora udev.rules update 2005-04-26 23:55:01 -07:00
kay.sievers@vrfy.org
197178360f [PATCH] libsysfs: version 2.0 2005-04-26 23:55:01 -07:00
kay.sievers@vrfy.org
d4b6114300 [PATCH] klibc: version 1.0.7 2005-04-26 23:55:01 -07:00
gregkh@suse.de
9530f1fe19 [PATCH] 057 relelease 2005-04-26 23:55:01 -07:00
tklauser@access.unizh.ch
15139b8a62 [PATCH] fix stupid all_partitions bug
> On Mon, 2005-04-11 at 14:55 +0200, Norbert Preining wrote:
> > On Mon, 11 Apr 2005, Kay Sievers wrote:
> > > > brw-rw----  1 root root 8, 0 2005-04-10 14:58 /dev/sdcard
> > > > brw-rw----  1 root root 8, 1 2005-04-10 14:58 /dev/sdcard1
> > > > brw-rw----  1 root root 8, 1 2005-04-10 14:58 /dev/sdcard2
> > > > brw-rw----  1 root root 8, 1 2005-04-10 14:58 /dev/sdcard3
> > > 
> > > This looks broken.
> > 
> > Good to hear.

Yeah, I guess it's broken. In create_node() in udev_add.c there is
always added 1 to the minor number, thus the error. The attached patch
should fix this.
2005-04-26 23:55:01 -07:00
kay.sievers@vrfy.org
05bd6efb41 [PATCH] add test for make -j4 to build-check 2005-04-26 23:55:01 -07:00
kay.sievers@vrfy.org
d3743cfb3b [PATCH] klibc: version 1.0.6 2005-04-26 23:55:01 -07:00
kay.sievers@vrfy.org
7ab1623383 [PATCH] update Debian rules 2005-04-26 23:55:01 -07:00
kay.sievers@vrfy.org
1bbff4f035 [PATCH] apply default permissions only for devices that will need it 2005-04-26 23:55:01 -07:00
kay.sievers@vrfy.org
16eb35d16e [PATCH] adapt RELEASE-NOTES 2005-04-26 23:55:01 -07:00
kay.sievers@vrfy.org
5160379804 [PATCH] udev_volume_id: fix endianess macros 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
f040a4a271 [PATCH] udev-test.pl: add test for DEVNAME export to RUN environment 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
5165d1dcb7 [PATCH] update the man page to reflect the recent changes 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
81af4e0519 [PATCH] export DEVNAME to RUN-key executed programs 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
87b60f72b7 [PATCH] fix make -j4 and the local klibc-install 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
e4388fb370 [PATCH] update RELEASE-NOTES 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
821d0ec803 [PATCH] add RUN key to be able to run rule based notification
SUBSYSTEM=="block", RUN="/sbin/program"
  will execute the program only for block device events.

ACTION="remove", SUBSYSTEM=="block", RUN"/sbin/program"
  will execute the program, if a block device is removed.
2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
e03a196a0d [PATCH] fix udevtest to print the error if logging is disabled 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
fb39f0566e [PATCH] move execute_program to utils + add action to init_device 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
7ff56624f8 [PATCH] correct correction for error path for PROGRAM execution 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
584d412bf0 [PATCH] correct error path for PROGRAM execution 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
12340f4108 [PATCH] klibc: version 1.0.5 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
bb1a77d34c [PATCH] check for strlen()==0 before accessing strlen()-1 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
db949b0248 [PATCH] allow to match against empty key values 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
98bbc835f5 [PATCH] read %s{}-sysfs values at any device in the chain 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
aa341f21eb [PATCH] udev_rules.c: don't change sysfs_device while walking up the device chain 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
4f8d44c220 [PATCH] klibc: strlcpy/strlcat - don't alter destination if size == 0 2005-04-26 23:55:00 -07:00
kay.sievers@vrfy.org
8a4c0c32f4 [PATCH] fix klibc's broken strlcpy/strlcat
udevinfo segfaults cause klibc's strlcpy writes behind the specified
size of the destination string. strlcat truncates the destination
string which is also not what you expect from a concatenation function.
2005-04-26 23:54:59 -07:00
kay.sievers@vrfy.org
6276fdd2ab [PATCH] udevinfo: print SYSFS attribute the same way we match it 2005-04-26 23:54:59 -07:00
kay.sievers@vrfy.org
18614ab25d [PATCH] remove untrusted chars read from sysfs-values or returned by PROGRAM
Better remove characters that are useless in a device node name.
It may be a security risk to pass any character read from e.g. a
sysfs attribute to a shell script we execute later.
  
Prevent the modification of the libsysfs attribute value
cache.

Clear PROGRAM result if the execution encountered an error.
2005-04-26 23:54:59 -07:00
kay.sievers@vrfy.org
61b1b7069f [PATCH] udevinfo: print errors to stderr instead of stdout
On Wed, 2005-03-23 at 13:55 +0100, Dieter Stueken <stueken@conterra.de> wrote:
> I noticed a few funny synlinks within /dev:
  
> lrwxrwxrwx  1 root root 4 2005-03-21 15:33:54.196950896 +0100 device2 -> hda2
> lrwxrwxrwx  1 root root 4 2005-03-21 15:33:54.196950896 +0100 not2 -> hda2
> lrwxrwxrwx  1 root root 4 2005-03-21 15:33:54.196950896 +0100 found2 -> hda2
> lrwxrwxrwx  1 root root 4 2005-03-21 15:33:54.196950896 +0100 in2 -> hda2
> lrwxrwxrwx  1 root root 4 2005-03-21 15:33:54.196950896 +0100 database2 -> hda2
  
> I don't know exactly, what caused this in depth. But I found udevinfo
> prints all error messages to stdout instead of using stderr.
2005-04-26 23:54:59 -07:00
kay.sievers@vrfy.org
a6bece643c [PATCH] klibc: version 1.0.4 2005-04-26 23:54:59 -07:00
kay.sievers@vrfy.org
6b493a20e1 [PATCH] support log-priority levels in udev.conf 2005-04-26 23:54:59 -07:00
kay.sievers@vrfy.org
65005a7f81 [PATCH] test-suite: remove UDEV_TEST, it's not needed anymore 2005-04-26 23:54:59 -07:00
kay.sievers@vrfy.org
93ca11e4be [PATCH] libsysfs: remove trailing slash on SYSFS_PATH override 2005-04-26 23:54:59 -07:00