summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2005-06-05udevd: add initsendKay Sievers
Transfer stored events from initramfs to the running udevd to replay events after userspace is ready. Signed-off-by: Kay Sievers <kay.sievers@suse.de>
2005-06-05udevd: add udevcontrolKay Sievers
Controls the behavior of the running daemon. Currently only stopping and starting of the execution queue is supported. Signed-off-by: Kay Sievers <kay.sievers@suse.de>
2005-06-05udevd: listen for netlink eventsKay Sievers
After the first valid netlink-event all event with a serial number received on the udevsend socket will be ignored. Signed-off-by: Kay Sievers <kay.sievers@suse.de>
2005-05-20Fix makefile to allow 'make release' to work with gitGreg KH
2005-05-20058 releaseudev/v058Greg KH
2005-05-20[PATCH] update cdsymlinks to latest versionDarren Salt
diff -ur udev-057.orig/extras/cdsymlinks.c udev-057/extras/cdsymlinks.c
2005-05-18add Red Hat/Fedora html documenationGreg KH
Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
2005-05-18Update Red Hat default udev rules.Greg KH
Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
2005-05-18remove detach_state files from the sysfs test tree.Greg KH
Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
2005-05-18Fix libsysfs issue with relying on the detach_state file to beGreg KH
present in order to traverse the tree properly. Based on a patch from Daniel Stekloff <dsteklof@us.ibm.com> Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
2005-05-16added translated (jp) version of writing udev rules file.
From Masanao Igarashi <masayuko@alpha.ocn.ne.jp>
2005-05-10Update permissions on test scripts so they will run properly now.Greg KH
Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
2005-05-10hopefully fix up the symlinks in the test directoryGreg KH
Thanks to Kay for pointing this out. Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
2005-05-10Removed klibc/klibc.spec as it is autogeneratedGreg KH
2005-05-09[PATCH] Writing udev rules docs updateDaniel Drake
Here's a long overdue update to the udev rules docs, based on lots of user feedback from the last few months. Mostly updates to keep up with the new udev features, some clarifications and wording improvements. I added a section on rules for palm pilots due to the excessive amount of mail I get about them. I removed the nvidia stuff because it's out of date. Added another section about debugging using logs and udevtest. Removed the thanks list because I haven't been updating it and there are too many people to name now, sorry..!
2005-05-05Added symlinks thanks to Kay's script and git hacking.Greg KH
Now the tests should work again...
2005-04-26[PATCH] selinux: fix handling during creation of symlinkskay.sievers@vrfy.org
Patch from: Dan Walsh <dwalsh@redhat.com>
2005-04-26[PATCH] Fedora udev.rules updatekay.sievers@vrfy.org
2005-04-26[PATCH] libsysfs: version 2.0kay.sievers@vrfy.org
2005-04-26[PATCH] klibc: version 1.0.7kay.sievers@vrfy.org
2005-04-26[PATCH] 057 releleaseudev/v057gregkh@suse.de
2005-04-26[PATCH] fix stupid all_partitions bugtklauser@access.unizh.ch
> On Mon, 2005-04-11 at 14:55 +0200, Norbert Preining wrote: > > On Mon, 11 Apr 2005, Kay Sievers wrote: > > > > brw-rw---- 1 root root 8, 0 2005-04-10 14:58 /dev/sdcard > > > > brw-rw---- 1 root root 8, 1 2005-04-10 14:58 /dev/sdcard1 > > > > brw-rw---- 1 root root 8, 1 2005-04-10 14:58 /dev/sdcard2 > > > > brw-rw---- 1 root root 8, 1 2005-04-10 14:58 /dev/sdcard3 > > > > > > This looks broken. > > > > Good to hear. Yeah, I guess it's broken. In create_node() in udev_add.c there is always added 1 to the minor number, thus the error. The attached patch should fix this.
2005-04-26[PATCH] add test for make -j4 to build-checkkay.sievers@vrfy.org
2005-04-26[PATCH] klibc: version 1.0.6kay.sievers@vrfy.org
2005-04-26[PATCH] update Debian ruleskay.sievers@vrfy.org
2005-04-26[PATCH] apply default permissions only for devices that will need itkay.sievers@vrfy.org
2005-04-26[PATCH] adapt RELEASE-NOTESkay.sievers@vrfy.org
2005-04-26[PATCH] udev_volume_id: fix endianess macroskay.sievers@vrfy.org
2005-04-26[PATCH] udev-test.pl: add test for DEVNAME export to RUN environmentkay.sievers@vrfy.org
2005-04-26[PATCH] update the man page to reflect the recent changeskay.sievers@vrfy.org
2005-04-26[PATCH] export DEVNAME to RUN-key executed programskay.sievers@vrfy.org
2005-04-26[PATCH] fix make -j4 and the local klibc-installkay.sievers@vrfy.org
2005-04-26[PATCH] update RELEASE-NOTESkay.sievers@vrfy.org
2005-04-26[PATCH] add RUN key to be able to run rule based notificationkay.sievers@vrfy.org
SUBSYSTEM=="block", RUN="/sbin/program" will execute the program only for block device events. ACTION="remove", SUBSYSTEM=="block", RUN"/sbin/program" will execute the program, if a block device is removed.
2005-04-26[PATCH] fix udevtest to print the error if logging is disabledkay.sievers@vrfy.org
2005-04-26[PATCH] move execute_program to utils + add action to init_devicekay.sievers@vrfy.org
2005-04-26[PATCH] correct correction for error path for PROGRAM executionkay.sievers@vrfy.org
2005-04-26[PATCH] correct error path for PROGRAM executionkay.sievers@vrfy.org
2005-04-26[PATCH] klibc: version 1.0.5kay.sievers@vrfy.org
2005-04-26[PATCH] check for strlen()==0 before accessing strlen()-1kay.sievers@vrfy.org
2005-04-26[PATCH] allow to match against empty key valueskay.sievers@vrfy.org
2005-04-26[PATCH] read %s{}-sysfs values at any device in the chainkay.sievers@vrfy.org
2005-04-26[PATCH] udev_rules.c: don't change sysfs_device while walking up the device ↵kay.sievers@vrfy.org
chain
2005-04-26[PATCH] klibc: strlcpy/strlcat - don't alter destination if size == 0kay.sievers@vrfy.org
2005-04-26[PATCH] fix klibc's broken strlcpy/strlcatkay.sievers@vrfy.org
udevinfo segfaults cause klibc's strlcpy writes behind the specified size of the destination string. strlcat truncates the destination string which is also not what you expect from a concatenation function.
2005-04-26[PATCH] udevinfo: print SYSFS attribute the same way we match itkay.sievers@vrfy.org
2005-04-26[PATCH] remove untrusted chars read from sysfs-values or returned by PROGRAMkay.sievers@vrfy.org
Better remove characters that are useless in a device node name. It may be a security risk to pass any character read from e.g. a sysfs attribute to a shell script we execute later. Prevent the modification of the libsysfs attribute value cache. Clear PROGRAM result if the execution encountered an error.
2005-04-26[PATCH] udevinfo: print errors to stderr instead of stdoutkay.sievers@vrfy.org
On Wed, 2005-03-23 at 13:55 +0100, Dieter Stueken <stueken@conterra.de> wrote: > I noticed a few funny synlinks within /dev: > lrwxrwxrwx 1 root root 4 2005-03-21 15:33:54.196950896 +0100 device2 -> hda2 > lrwxrwxrwx 1 root root 4 2005-03-21 15:33:54.196950896 +0100 not2 -> hda2 > lrwxrwxrwx 1 root root 4 2005-03-21 15:33:54.196950896 +0100 found2 -> hda2 > lrwxrwxrwx 1 root root 4 2005-03-21 15:33:54.196950896 +0100 in2 -> hda2 > lrwxrwxrwx 1 root root 4 2005-03-21 15:33:54.196950896 +0100 database2 -> hda2 > I don't know exactly, what caused this in depth. But I found udevinfo > prints all error messages to stdout instead of using stderr.
2005-04-26[PATCH] klibc: version 1.0.4kay.sievers@vrfy.org
2005-04-26[PATCH] support log-priority levels in udev.confkay.sievers@vrfy.org