summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2005-04-26[PATCH] catchup with recent klibckay.sievers@vrfy.org
Our own implementation of the sysinfo system call is no longer needed, cause it's merged it into klibc now.
2005-04-26[PATCH] 025_bk markgreg@kroah.com
because kernel.org is down, no release just yet...
2005-04-26[PATCH] Update to version 117 of klibc (from version 108)greg@kroah.com
2005-04-26[PATCH] udev rpm fixarnd@arndb.de
Some file locations have changed since the spec file was last updated. Also a failed build might leave behind a stale buildroot directory. This patch should fix both problems.
2005-04-26[PATCH] evaluate getenv() return value for udev_config.cogasawara@osdl.org
Small patch to fix the evaluation logic for the return value of getenv() in udev_config.c file. Basically, the actual values for the environment variables "UDEV_NO_SLEEP" and "UDEV_NO_DEVD" were not being checked. For example UDEV_NO_SLEEP could have been set to false but the line: if (getenv("UDEV_NO_SLEEP") != NULL) in this case would always evaluate to true, since getenv() returns char*, thus the "udev_sleep" variable would be set incorrectly. The patch makes sure to check the value returned by getenv() not just if getenv() returned a value. Hope this made sense. Thanks,
2005-04-26[PATCH] udevsend fallbackkay.sievers@vrfy.org
On Tue, May 11, 2004 at 04:54:44PM -0700, Greg KH wrote: > On Tue, May 11, 2004 at 01:16:41PM +0200, Kay Sievers wrote: > > Hi, > > the execution of udev depends on the proper fuction of udevd, the > > serializing daemon. If we can't connect to udevd within a 20 second we > > give up and the request to create a node is lost. Hope this never happens, > > but a broken udevd may prevent udev from working. > > > > What do you think? Should we call the udev binary directly from udevsend > > instead of discarding the event? This way we would create the node, regardless > > of the state of udevd. It would be 20 seconds later and maybe not in the right > > sequence order - but the node will propably be there. > > > > Does it sound sane? What do you think? > > That sounds like a good "failsafe" thing to do. Here we go: Add a fallback udev call to udevsend. If udevsend is unable to send the event to udevd, we call the udev binary instead of doing nothing and exiting.
2005-04-26[PATCH] add volume_id support to the udev.spec filegreg@kroah.com
2005-04-26[PATCH] remove dbus and selinux stuff from the udev.spec file.greg@kroah.com
2005-04-26[PATCH] delete udev_selinux as it doesn't work properly and is the wrong way ↵greg@kroah.com
to do it...
2005-04-26[PATCH] Deleted the udev_dbus extra as it didn't really work properly and ↵greg@kroah.com
HAL has a real solution now.
2005-04-26[PATCH] udev_volume_id updatekay.sievers@vrfy.org
Here is a update to extras/volume_id/* o The device is now specified by the DEVPATH in the environment, it's no longer needed to pass the major/minor to the callout. o leading spaces and slashes are now removed from the returned string and spaces are replaced by underscore, to not to confuse udev. o Arnd Bergmann <arnd@arndb.de> provided the code to recognize s390 dasd disk labels. The -d switch tries to read the main block device instead of the partition.
2005-04-26[PATCH] add udev.permissions.slackware file.greg@kroah.com
From Lucas de Souza Santos <lucasdss@yahoo.com.br>
2005-04-26[PATCH] udev callout for reading filesystem labelskay.sievers@vrfy.org
On Fri, Apr 30, 2004 at 03:29:54PM -0700, Greg KH wrote: > On Thu, Apr 29, 2004 at 11:04:46PM +0200, Kay Sievers wrote: > > Hi, > > here is a small udev toy, which enables udev to name partitions by > > its filesystem label or uuid's. > > > > The following udev rule: > > > > KERNEL="sd*", PROGRAM="/sbin/udev_volume_id -M%M -m%m -u", SYMLINK="%c" > > > > creates a symlink with the uuid read from the filesystem. If no label or > > uuid is found the program exits with nonzero and the rule will fail. > > > > ext2, ext3, reiserfs, xfs, jfs, vfat, msdos volume labels are supported, > > ntfs and swap partitions can be recognized. > > > > It's possible to compile with klibc and the static binary takes 13kb. > > Very nice, I was wondering who was going to use that library to make > such a tool. This is even better as we can use klibc for it. Here is a update, which supports iso9660 and udf labels. Not very useful in the udev case, but I've added it for hal, so we just catch up with the latest version.
2005-04-26[PATCH] udev callout for reading filesystem labelskay.sievers@vrfy.org
here is a small udev toy, which enables udev to name partitions by its filesystem label or uuid's. The following udev rule: KERNEL="sd*", PROGRAM="/sbin/udev_volume_id -M%M -m%m -u", SYMLINK="%c" creates a symlink with the uuid read from the filesystem. If no label or uuid is found the program exits with nonzero and the rule will fail. ext2, ext3, reiserfs, xfs, jfs, vfat, msdos volume labels are supported, ntfs and swap partitions can be recognized. It's possible to compile with klibc and the static binary takes 13kb.
2005-04-26[PATCH] udevstart: close open directories.greg@kroah.com
Based on a munged patch from Olaf Hering <olh@suse.de>
2005-04-26[PATCH] udev default config layout changeskay.sievers@vrfy.org
Here we catch up, after the default config changes. o the man page is updated to reflect the new default config o /etc/udev/rules.d/ + permissions.d/ dirs are created now o udev.rules is installed in /etc/udev/rules.d/50-udev.rules so the user can easily order the files by prepending a number. (RedHat has the same name in the last rpm.) o defined directory names in the Makefile are all without slashes now, not the first half with and the remaining without. o all binaries are uninstalled now o leading slashes in config values are now removed or prepended while the config is parsed, so we are more robust if the usere changes something. o replaced the macros from udev_config.c with real code, cause we can skip if the value matches and not useless iterate over the remaining fields. o config parsing errors are logged with info() now, fixes the bug where we report a error with debug_parse(), even when there isn't one
2005-04-26[PATCH] v025 releaseudev/v025greg@kroah.com
2005-04-26[PATCH] make dev.d call each directory in the directory chain of the device ↵greg@kroah.com
name, instead of just the whole name. This lets /etc/dev.d/sound/ work better.
2005-04-26[PATCH] add devd_test script.greg@kroah.com
2005-04-26[PATCH] add more permissions based on SuSE's recommendations.greg@kroah.com
2005-04-26[PATCH] gcov for udevogasawara@osdl.org
Sorry for the late email regarding the gcov code coverage information for udev. For those of you who have not yet noticed, udev can now be compiled with gcov support and provide code coverage analysis. All pertinent scripts and information can be found in the udev tree. Please refer to "README-gcov_for_udev" for detailed information on compiling gcov into udev and obtaining code coverage analysis. I've enclosed a patch that updates the README-gcov_for_udev. Also, "udev-test.pl" in udev/test/ was expanded to test symlinks, permissions, and some lack of node creation a little more thoroughly. All comments and feedback would be greatly welcomed. Also, any extra testing would be appreciated. Thanks,
2005-04-26[PATCH] fix test regressionskay.sievers@vrfy.org
On Sat, Apr 17, 2004 at 03:30:29AM +0200, Kay Sievers wrote: > On Sat, Apr 17, 2004 at 02:04:55AM +0200, Kay Sievers wrote: > > On Fri, Apr 16, 2004 at 04:04:42PM -0700, Greg KH wrote: > > > Oh, and if you run the latest udev_test.pl, we have a bunch more tests, > > > including a few that fail, if you were looking for something to do :) > > > > Will do it. We need to change apply_format(). I tries to expand the '%%' > > with the next iteration over the string and removes the '%'. The tests are all successful now. If this patch breaks something else, we simply have too few tests :)
2005-04-26[PATCH] added rules for tun and raw devicesgreg@kroah.com
2005-04-26[PATCH] add udev conf.d file.greg@kroah.com
2005-04-26[PATCH] Switch the default config to point to a directory for the rules and ↵greg@kroah.com
permission files.
2005-04-26[PATCH] update the Red Hat .dev files to work on other distrosgreg@kroah.com
2005-04-26[PATCH] add dbus.dev, pam_console.dev and selinux.dev files for ↵greg@kroah.com
/etc/dev.d/default/ usage Thanks to Red Hat for them.
2005-04-26[PATCH] add hints for red hat users from Leann Ogasawara <ogasawara@osdl.org>greg@kroah.com
2005-04-26[PATCH] add scripts to run gcov for udev from Leann Ogasawara ↵greg@kroah.com
<ogasawara@osdl.org>
2005-04-26[PATCH] udev_selinux changeskay.sievers@vrfy.org
Here is the fix for extras/seliux/* o install the binary in /sbin/ o add symlink to /etc/dev.d/ with suffix .dev o removed the undefined udev_log variable o fixed compiler warnings
2005-04-26[PATCH] Update writing udev rules docsdan@reactivated.net
Here's an update for the writing udev rules document. - Minor corrections/clarifications - Added info about using NAME{all_partitions} - Added more info about udevinfo, simplifying the rule-writing process You can ignore the diff I sent you yesterday - according to the 20040415 bk snapshot on codemonkey.org, you haven't applied it yet. This patch incorporates that update, and some other changes I just made.
2005-04-26[PATCH] udevd test scriptkay.sievers@vrfy.org
Thanks to Yin, Hu <hu.yin@intel.com>, who made a nice perl script to test the expected behavior of the udevd sequence number handling. The test sends different SEQNUM sequences to udevd, while analyzing the reordering and timeout handling of udevd.
2005-04-26[PATCH] devfs.sh-ide-floppymd@Linux.IT
2005-04-26[PATCH] Fix build process for users who have LC_ALL set to a non-english ↵greg@kroah.com
language. Many thanks to jack_mort <mort_jack@yahoo.fr> for helping track this down.
2005-04-26[PATCH] Added expanded tests to the test framework from Leann Ogasawara ↵greg@kroah.com
<ogasawara@osdl.org>
2005-04-26[PATCH] added execelent "writing udev rules" document from Daniel Drake ↵greg@kroah.com
<dan@reactivated.net>
2005-04-26[PATCH] udev_dbus changeskay.sievers@vrfy.org
On Sun, Apr 11, 2004 at 03:51:07AM +0200, Kay Sievers wrote: > Here we change extras/dbus/* to > o install the binary in /etc/dev.d > o append .dev to the binary > o add David's copyright > o add the listener script to watch the sent dbus messages > o removed the undefined udev_log variable > o switch printf() to dbg() Here we install the binary in /usr/sbin/ and symlink it to /etc/dev.d/ with the .dev suffix.
2005-04-26[PATCH] added rule to put USB printers in their proper places.greg@kroah.com
Thanks to Dan Weber <dan@mirrorlynx.com> for the info.
2005-04-26[PATCH] added rules for CAPI devices.greg@kroah.com
Thanks to Marcel Holtmann <marcel@holtmann.org> for the information.
2005-04-26[PATCH] added a dev.d alsa script to help people out.greg@kroah.com
Originally by Marco d'Itri <md@Linux.IT>
2005-04-26[PATCH] fix devpath for netdevkay.sievers@vrfy.org
Fix the devpath string for unhandled netdev's.
2005-04-26[PATCH] DEVNODE -> DEVNAME transition fixessjoerd@spring.luon.net
It seems that the transition from DEVNODE to DEVNAME wasn't done everywhere. This broke udev_dbus for me. Attached patch does the transition in the places it wasn't done yet.
2005-04-26[PATCH] v024 releaseudev/v024greg@kroah.com
2005-04-26[PATCH] tweak node unlink handlingkay.sievers@vrfy.org
Based on a patch from Olaf Hering we remove the node now only if the requested dev_t is different from the already existing node, so any run of udevstart should preserve the inode number of the node file. syslog while the right node is already there: creating device node '/udev/hda' make_node: preserve file '/udev/hda', cause it has correct dev_t make_node: chmod(/udev/hda, 060600) syslog for wrong file already there: creating device node '/udev/hda' make_node: already present file '/udev/hda' unlinked make_node: chmod(/udev/hda, 060600) syslog for directory with same name already there: creating device node '/udev/hda' make_node: unlink(/udev/hda) failed with error '21'
2005-04-26[PATCH] switch udevd's msg_dump() to #definekay.sievers@vrfy.org
Here we switch the msg_dump() to #define instead of commenting it out.
2005-04-26[PATCH] handle netdev in udevrulerkay.sievers@vrfy.org
Here we get the netdev handling for udevruler, after all information is available now in the udev database. It also fixes the way libsysfs is used.
2005-04-26[PATCH] remove compiler warning from udevd.cgreg@kroah.com
2005-04-26[PATCH] man page cleanupkay.sievers@vrfy.org
Small cleanup of the wording in the udev. man page.
2005-04-26[PATCH] put config info in db for netdevkay.sievers@vrfy.org
Small change, to put the config informations for handled network interfaces into the database.
2005-04-26[PATCH] increase udevd event timeoutkay.sievers@vrfy.org
I have a very slow Bluetooth adapter hotplug event call, so we need to increase the event timeout to something larger than 6 seconds. Apr 1 02:54:08 pim udevsend[12119]: main: DEVPATH = '/class/tty/ttyUB0' Apr 1 02:54:08 pim udevsend[12119]: main: SEQNUM = '340' Apr 1 02:54:08 pim udevsend[12120]: main: DEVPATH = '/devices/pci0000:00/0000:00:1d.2/usb4/4-1' Apr 1 02:54:08 pim udevsend[12120]: main: SEQNUM = '344' Apr 1 02:54:09 pim udevsend[12133]: main: DEVPATH = '/devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1' Apr 1 02:54:09 pim udevsend[12133]: main: SEQNUM = '342' Apr 1 02:54:10 pim udevsend[12136]: main: DEVPATH = '/devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2' Apr 1 02:54:10 pim udevsend[12136]: main: SEQNUM = '343' Apr 1 02:54:13 pim udevsend[12141]: main: DEVPATH = '/devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.0' Apr 1 02:54:13 pim udevsend[12141]: main: SEQNUM = '341'