Commit Graph

199 Commits (1ffb7e47be92e32a08d866399af83d4136e28e06)

Author SHA1 Message Date
Pierre Lebleu 6bb11d52f3 procd: Allow initscripts to start one daemon instance at a time
Signed-off-by: Pierre Lebleu <pierre.lebleu@technicolor.com>
8 years ago
Hauke Mehrtens 7b6fca0e32 procd: update sha256sum
Commit f5c741b5e0 updated procd to a more recent version, but did not
change the hash of the tar. Update it to the one matching the file on
the download servers.

Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de>
8 years ago
John Crispin f5c741b5e0 procd: update to latest git HEAD revision
Signed-off-by: John Crispin <john@phrozen.org>
8 years ago
Daniel Engberg 9edfe7dd13 source: Switch to xz for packages and tools where possible
* Change git packages to xz
* Update mirror checksums in packages where they are used
* Change a few source tarballs to xz if available upstream
* Remove unused lines in packages we're touching, requested by jow- and blogic
* We're relying more on xz-utils so add official mirror as primary source, master site as secondary.
* Add SHA256 checksums to multiple git tarball packages

Signed-off-by: Daniel Engberg <daniel.engberg.lists@pyret.net>
8 years ago
John Crispin 97c38e7f22 procd: update to latest git HEAD
this adds 2 new inittab handlers
* askconsolelate
* respawnlate

Signed-off-by: John Crispin <john@phrozen.org>
8 years ago
John Crispin 40b8cbc2af procd: update to latest git HEAD
adds O_PATH define

Signed-off-by: John Crispin <john@phrozen.org>
8 years ago
Mathias Kresin 3004298e62 sysupgrade: unmount filesystems before reboot
sysupgrade immediately reboots after flashing an image and doesn't
allow to unmount filesystems. At least in case the image used for
sysupgrade is stored on a FAT formatted usb flash drive, the following
warning is printed during the next mount of the flash drive:

FAT-fs (sda1): Volume was not properly unmounted. Some data may be
corrupt. Please run fsck.

Although a data corruption during read operations is unlikely, there is
no need to scare the users.

Signed-off-by: Mathias Kresin <dev@kresin.me>
8 years ago
Felix Fietkau f88e3a4c0a procd: add default timeout for reload trigger actions
Signed-off-by: Felix Fietkau <nbd@nbd.name>
8 years ago
Felix Fietkau 8891d941e0 procd: rework trigger handling
Open/close triggers array around service_triggers call to make using
multiple triggers easier to deal with.
The API was quite confusing, because some functions contained implicit
trigger open/close calls and some didn't.

Signed-off-by: Felix Fietkau <nbd@nbd.name>
8 years ago
Felix Fietkau eed30bc869 procd: update to the latest version
Fixes a long standing design issue in handling of delayed triggers

Signed-off-by: Felix Fietkau <nbd@nbd.name>
8 years ago
John Crispin ef3c0cf590 procd: update to latest git HEAD
Signed-off-by: John Crispin <john@phrozen.org>
8 years ago
John Crispin 9a4345069f procd: update to latest git HEAD
Signed-off-by: John Crispin <john@phrozen.org>
8 years ago
neheb 8a83ffbefd procd: Set /dev/kmsg to 600
Small cleanup. I initially though /dev/kmsg was used for dmsg(and journald
on desktops) but this seems not to be the case. dmsg is still accessible
as non-root(gives output) which begs the question what does this do? Some
googling reveals that permissions are set to 600 for some embedded systems
while 644 for others. I can't find any justification for the latter. Might
as well err on the side of caution.

Signed-off by: Rosen Penev <rosenp@gmail.com>
8 years ago
John Crispin a74f593647 procd: update to latest git HEAD
Signed-off-by: John Crispin <john@phrozen.org>
8 years ago
John Crispin 9597675d8e procd: change /dev/{gpio,hvc*} perms to 0600
Signed-off-by: John Crispin <john@phrozen.org>
8 years ago
neheb c6cef6dde7 procd: adjust /dev entries to desktop distro defaults
This changes the default permissions for /dev entries to be more similar to
a desktop distro. Taken from the defaults of Arch Linux and Ubuntu. Also
changed some that were nonsensical. For example, all 660 permissions on
desktop distros were of the form root:x where x is something other than
root. As such, 660 is useless for LEDE where the specific group is missing.
audio seems to be the only group that isn't.

Signed-off by: Rosen Penev <rosenp@gmail.com>
8 years ago
John Crispin 163cc22643 procd: properly set /dev/snd permission and group
Signed-off-by: John Crispin <john@phrozen.org>
8 years ago
John Crispin 16e04fd1b4 procd: update to latest git head
fixes !root perms of /var/{run,lock,state}

Signed-off-by: John Crispin <john@phrozen.org>
8 years ago
John Crispin 62dc9831d3 package/*: update git urls for project repos
Signed-off-by: John Crispin <john@phrozen.org>
8 years ago
John Crispin 7cc4fa1ae1 procd: fix file permissions of /dev/tty* nodes
Signed-off-by: John Crispin <john@phrozen.org>
8 years ago
John Crispin 9363259abe procd: update to latest git HEAD
Signed-off-by: John Crispin <john@phrozen.org>
8 years ago
Alexey Brodkin dc44b2bd62 procd: Update to latest head
This includes a fix for building against uClibc:
http://git.openwrt.org/?p=project/procd.git;a=commit;h=9a6f83d3c168523ac7b898ae481c2fd8c501d6a6

Signed-off-by: Alexey Brodkin <abrodkin@synopsys.com>
Cc: John Crispin <john@phrozen.org>
8 years ago
John Crispin 12a24b6564 procd: update to latest head
fixes /dev/console handling during early boot

Signed-off-by: John Crispin <john@phrozen.org>
8 years ago
John Crispin 94cc41632e procd: update to latest git HEAD
make procd create a sentinel file during preinit

Signed-off-by: John Crispin <john@phrozen.org>
8 years ago
John Crispin b8ab6af1a9 global: change my email address
Signed-off-by: John Crispin <john@phrozen.org>
8 years ago
Jo-Philipp Wich 9e04019024 package: flag essential components as nonshared
Signed-off-by: Jo-Philipp Wich <jo@mein.io>
8 years ago
John Crispin b756788cc4 procd: fix respawn related warning
WARNING: Variable 'respawn' does not exist or is not an array/object

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 48996
8 years ago
John Crispin 48e6ccc4e1 procd: support pidfile writing.
procd from revision b12bb150ed38a4409bef5127c77b060ee616b860 supports
writing a pidfile.  This adds support for setting that parameter with
standard init script hooks:

   procd_set_param pidfile /var/run/someprocess.pid

Signed-off-by: Karl Palsson <karlp@etactica.com>

SVN-Revision: 48984
8 years ago
John Crispin 965202b434 procd: bump to latest git HEAD
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 48981
8 years ago
John Crispin d98870feda procd: Allow to configure default respawn retry count
Extend /etc/config/system with a parameter to set the
default respawn retry for procd launched services that
have respawn enabled.

	config service
        	option respawn_retry -1

All services that don't specify specific respawn parameters
will get their defaults added by procd.sh. If respawn_retry
is specified in /etc/config/system the default retry limit
will be set to this value by procd.

Signed-off-by: Helmut Schaa <helmut.schaa@googlemail.com>

SVN-Revision: 48915
8 years ago
John Crispin 4f3c1e7793 procd: hotplug.json: allow passing hotplug events from all subsystems
There are time that programs need to be notified of events from
subsystems that are not enumerated in the .json definition, e.g. QEMU
guest agent by default requires /dev/virtio-ports/org.qemu.guest_agent.0
which is a symlink to /dev/vportMpN from virtio-ports subsystem.

Signed-off-by: Yousong Zhou <yszhou4tech@gmail.com>

SVN-Revision: 48799
8 years ago
John Crispin 82a8f5fdaa hotplug-preinit: remove superfluous `and`
Signed-off-by: Alexander Couzens <lynxis@fe80.eu>

SVN-Revision: 48795
8 years ago
Jo-Philipp Wich a8936bde1f procd: honor CONFIG_TARGET_INIT_PATH
Signed-off-by: Jo-Philipp Wich <jow@openwrt.org>

SVN-Revision: 48677
9 years ago
Felix Fietkau a39c7cde3e procd: update to the latest version, fixes a memory leak in trigger handling
Signed-off-by: Felix Fietkau <nbd@openwrt.org>

SVN-Revision: 48631
9 years ago
John Crispin ff7f5eb13d procd: emit events for sound subsystem
Useful e.g. for plugable USB-soundcards.
With this change an event/hotplug-call looks like:

ACTION: add DEVNAME: snd/timer DEVPATH: /devices/virtual/sound/timer SUBSYSTEM: sound
ACTION: add DEVNAME:  DEVPATH: /devices/platform/ehci-platform/usb1/1-1/1-1:1.0/sound/card0 SUBSYSTEM: sound
ACTION: add DEVNAME: snd/controlC0 DEVPATH: /devices/platform/ehci-platform/usb1/1-1/1-1:1.0/sound/card0/controlC0 SUBSYSTEM: sound
ACTION: add DEVNAME: snd/pcmC0D0p DEVPATH: /devices/platform/ehci-platform/usb1/1-1/1-1:1.0/sound/card0/pcmC0D0p SUBSYSTEM: sound
ACTION: add DEVNAME: snd/pcmC0D0c DEVPATH: /devices/platform/ehci-platform/usb1/1-1/1-1:1.0/sound/card0/pcmC0D0c SUBSYSTEM: sound
ACTION: add DEVNAME: dsp DEVPATH: /devices/platform/ehci-platform/usb1/1-1/1-1:1.0/sound/card0/dsp SUBSYSTEM: sound
ACTION: add DEVNAME: audio DEVPATH: /devices/platform/ehci-platform/usb1/1-1/1-1:1.0/sound/card0/audio SUBSYSTEM: sound
ACTION: add DEVNAME: mixer DEVPATH: /devices/platform/ehci-platform/usb1/1-1/1-1:1.0/sound/card0/mixer SUBSYSTEM: sound

This fixes #21466.

Signed-off-by: Bastian Bittorf <bittorf@bluebottle.com>

SVN-Revision: 48366
9 years ago
Jo-Philipp Wich 1133101bc8 procd: align early init PATH with rest of OpenWrt
This fixes diverging executable search paths observed in programs
launched throughn etifd which in turn inherited the search path from
procd early on boot.

Signed-off-by: Jo-Philipp Wich <jow@openwrt.org>

SVN-Revision: 48235
9 years ago
Felix Fietkau 21062c2495 procd: move to git.openwrt.org
Signed-off-by: Felix Fietkau <nbd@openwrt.org>

SVN-Revision: 48119
9 years ago
John Crispin f99c61a94a procd: add 'platform_nand_pre_upgrade'
Add 'platform_nand_pre_upgrade' callback to allow platform specific
preparation right before flashinng, when already in ramdisk.

Example uses might be setting correct values for CI_{KERNPART,UBIPART}.

Signed-off-by: Nikolay Martynov <mar.kolya@gmail.com>

SVN-Revision: 47879
9 years ago
John Crispin 32b37600b9 procd: update procd.sh to support new ujail options
Signed-off-by: Etienne CHAMPETIER <champetier.etienne@gmail.com>

SVN-Revision: 47862
9 years ago
John Crispin 8d9ffbec2e procd: bump to latest git HEAD
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 47861
9 years ago
John Crispin 237ee2c7a8 procd: update to latest git HEAD
this adds a lot of ujail cleanups

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 47669
9 years ago
Rafał Miłecki 0d5915d2fe procd: drop nand_upgrade_stage1 from sysupgrade_pre_upgrade hooks
Now we have all targets using platform_pre_upgrade (and calling
nand_do_upgrade directly) we don't need nand_upgrade_stage1 to be in
sysupgrade_pre_upgrade hooks anymore.

Signed-off-by: Rafał Miłecki <zajec5@gmail.com>

SVN-Revision: 47489
9 years ago
John Crispin 06b032d6dc procd: update to latest git
this unbreaks glibc builds

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 47266
9 years ago
Rafał Miłecki a24f7305cc procd: make nand_do_platform_check check image only
Recently all targets have been updated to call nand_do_upgrade directly.
It's not needed anymore to leave a magic /tmp/sysupgrade-nand-path mark
during image check.

Signed-off-by: Rafał Miłecki <zajec5@gmail.com>
Acked-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 47079
9 years ago
John Crispin 99e8fd9e84 procd: update to latest git revision
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 46962
9 years ago
John Crispin ef0f7e277e procd: update to latest git revision
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 46938
9 years ago
John Crispin 1bd3b14c85 procd: rework makefile, split ujail/seccomp
this need to be applied after my work on ujail (procd git)
ujail doesn't depend on seccomp and some archs dont support seccomp

Signed-off-by: Etienne CHAMPETIER <champetier.etienne@gmail.com>

SVN-Revision: 46936
9 years ago
Hauke Mehrtens cae35b268c procd: fix seccomp build on some architectures
fix generating syscall-names.h

Sometimes the syscall number is not defined with a number but with an
offset to an other syscall and then make_syscall_h.sh created some
broken header file.

For example the bit/syscall.h from musl for i386 has this:

  #define __NR_timer_create     259
  #define __NR_timer_settime    (__NR_timer_create+1)

With this patch the resulting array looks like this:

 [259] = "timer_create",
 [(__NR_timer_create+1)] = "timer_settime",

This closes #20195.

Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de>

SVN-Revision: 46612
9 years ago
Rafał Miłecki 26845a4715 procd: switch buttons to the new "button" hotplug handler
This allows requesting "timeout" ACTION in script by returning a
positive value.

Signed-off-by: Rafał Miłecki <zajec5@gmail.com>

SVN-Revision: 46580
9 years ago
Rafał Miłecki 386840aecf procd: update to the latest version, add "button" hotplug handler
Signed-off-by: Rafał Miłecki <zajec5@gmail.com>

SVN-Revision: 46578
9 years ago