Commit Graph

114 Commits (d87c303b588e89b8c2efcc678d34484bed653e88)

Author SHA1 Message Date
John Crispin 965202b434 procd: bump to latest git HEAD
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 48981
8 years ago
Jo-Philipp Wich a8936bde1f procd: honor CONFIG_TARGET_INIT_PATH
Signed-off-by: Jo-Philipp Wich <jow@openwrt.org>

SVN-Revision: 48677
8 years ago
Felix Fietkau a39c7cde3e procd: update to the latest version, fixes a memory leak in trigger handling
Signed-off-by: Felix Fietkau <nbd@openwrt.org>

SVN-Revision: 48631
9 years ago
Jo-Philipp Wich 1133101bc8 procd: align early init PATH with rest of OpenWrt
This fixes diverging executable search paths observed in programs
launched throughn etifd which in turn inherited the search path from
procd early on boot.

Signed-off-by: Jo-Philipp Wich <jow@openwrt.org>

SVN-Revision: 48235
9 years ago
Felix Fietkau 21062c2495 procd: move to git.openwrt.org
Signed-off-by: Felix Fietkau <nbd@openwrt.org>

SVN-Revision: 48119
9 years ago
John Crispin 8d9ffbec2e procd: bump to latest git HEAD
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 47861
9 years ago
John Crispin 237ee2c7a8 procd: update to latest git HEAD
this adds a lot of ujail cleanups

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 47669
9 years ago
John Crispin 06b032d6dc procd: update to latest git
this unbreaks glibc builds

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 47266
9 years ago
John Crispin 99e8fd9e84 procd: update to latest git revision
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 46962
9 years ago
John Crispin ef0f7e277e procd: update to latest git revision
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 46938
9 years ago
John Crispin 1bd3b14c85 procd: rework makefile, split ujail/seccomp
this need to be applied after my work on ujail (procd git)
ujail doesn't depend on seccomp and some archs dont support seccomp

Signed-off-by: Etienne CHAMPETIER <champetier.etienne@gmail.com>

SVN-Revision: 46936
9 years ago
Hauke Mehrtens cae35b268c procd: fix seccomp build on some architectures
fix generating syscall-names.h

Sometimes the syscall number is not defined with a number but with an
offset to an other syscall and then make_syscall_h.sh created some
broken header file.

For example the bit/syscall.h from musl for i386 has this:

  #define __NR_timer_create     259
  #define __NR_timer_settime    (__NR_timer_create+1)

With this patch the resulting array looks like this:

 [259] = "timer_create",
 [(__NR_timer_create+1)] = "timer_settime",

This closes #20195.

Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de>

SVN-Revision: 46612
9 years ago
Rafał Miłecki 386840aecf procd: update to the latest version, add "button" hotplug handler
Signed-off-by: Rafał Miłecki <zajec5@gmail.com>

SVN-Revision: 46578
9 years ago
John Crispin 29b65e853f procd: update to latest git HEAD
fixes http://patchwork.ozlabs.org/patch/497899/

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 46465
9 years ago
Rafał Miłecki 9206a90a74 procd: update to the latest version, fix stdout logging
Signed-off-by: Rafał Miłecki <zajec5@gmail.com>

SVN-Revision: 46212
9 years ago
Felix Fietkau d494adc396 procd: update to the latest version, fixes umask handling for creating /dev/shm
Signed-off-by: Felix Fietkau <nbd@openwrt.org>

SVN-Revision: 46023
9 years ago
Felix Fietkau 2d5a364e60 procd: update to the latest version, fixes /dev/shm permissions
Signed-off-by: Felix Fietkau <nbd@openwrt.org>

SVN-Revision: 46013
9 years ago
Felix Fietkau ffc033b26b procd: update to the latest version, adds a few fixes
Signed-off-by: Felix Fietkau <nbd@openwrt.org>

SVN-Revision: 45972
9 years ago
John Crispin 5fe5aeaa72 procd: work around a event race
there is a conceptual design flaw in our interface events. workaround this by
disabling duplicate message supression in procd. we need to fix this properly
for the next release

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 45883
9 years ago
John Crispin 86b573fa31 procd: make the jail code also work on arm
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 45719
9 years ago
Jo-Philipp Wich 2a196a68cd procd: fix uid/gid changing for service instances
Signed-off-by: Jo-Philipp Wich <jow@openwrt.org>

SVN-Revision: 45611
9 years ago
John Crispin 8b5c250797 procd: fix compile error on x86_64
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 45344
9 years ago
John Crispin fd91040704 rpcd: properly handle return codes
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 45152
9 years ago
John Crispin 2268d15948 procd: properly handle return codes
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 45150
9 years ago
John Crispin 6484aa1d28 procd: remove superflous @ in depends line
the @ syntax is not required by Kbuild

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 45070
9 years ago
John Crispin 23b24d43ae procd: disable jail for uml builds
probiere den mal bitte

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 45066
9 years ago
John Crispin 3dde74b24b procd: update to latest git HEAD
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 45057
9 years ago
John Crispin 8ef68a2005 procd: fix jail/seccomp build depenedencies
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 45032
9 years ago
John Crispin e85b93d9b8 procd: add jail support
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 45010
9 years ago
John Crispin 8fd3227a95 procd: update to latest git HEAD
fixes parameter handling in askfirst tool

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 44879
9 years ago
Nicolas Thill 4b382a440b packages: some (e)glibc fixes after r44701
Signed-off-by: Nicolas Thill <nico@openwrt.org>

SVN-Revision: 44842
9 years ago
John Crispin 0164cf9742 procd: bump to latest git HEAD
this makes procd compile with latest glibc

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 44698
9 years ago
John Crispin 59c20174f8 json-c: update to 0.12 and bump all depending services
Version 0.12 deprecates json_object_object_get and moves the header files around

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 44657
9 years ago
Felix Fietkau 1a3028b2fc procd: update to the latest version, fixes musl compile error
Signed-off-by: Felix Fietkau <nbd@openwrt.org>

SVN-Revision: 44552
9 years ago
Jo-Philipp Wich fd670d2756 procd: add support for relaying daemon stdio to syslog
Procd enabled init scripts can now specify:

  procd_set_param stdout 1
  procd_set_param stderr 1

... to relay their respective standard IO streams to the system log.

Signed-off-by: Jo-Philipp Wich <jow@openwrt.org>

SVN-Revision: 44547
9 years ago
Jo-Philipp Wich 9e28fe285b procd: switch to ulog api
Update to git head in order to switch the procd logging to the common ulog()
api for putting early boot messages into dmesg.

Signed-off-by: Jo-Philipp Wich <jow@openwrt.org>

SVN-Revision: 44543
9 years ago
John Crispin fb57efa79e procd: fix PKG_CONFIG_DEPENDS
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 44457
9 years ago
John Crispin 25a1cb4e16 procd: update to latest git HEAD
adds a zram size calculation bug fix

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 44177
10 years ago
Jo-Philipp Wich 2d523f7d59 procd: make build of upgraded optional
Update to latest git head in order to support disabling the build
of upgraded which causes linker errors on avr32.

This also adds some fixes to the ubus system.info and system.board
methods.

Signed-off-by: Jo-Philipp Wich <jow@openwrt.org>

SVN-Revision: 44134
10 years ago
Steven Barth 4fde177b7a procd: fix console bringup on UML (again...)
Signed-off-by: Steven Barth <steven@midlink.org>

SVN-Revision: 43890
10 years ago
John Crispin f310e02ab3 procd: update to latest git HEAD
fixes a bug where wdt write happened with no valid fd available
--> procd: WDT failed to write: Bad file descriptor

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 43711
10 years ago
John Crispin 68909fb081 procd: firstboot nand/ubi takeover support
it is now possible to flash a initramfs kernel and a sysupgrade tar file inside the ubi partition. on first boot, the takeover script will find the tar file, extract and finally sysupgrade it. this allows us to flash owrt/ubi images in a 2 phase setup using ODM webuis that are not ubi aware. this is needed by some mediatek and brokencom devices.

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 43505
10 years ago
John Crispin 3b1b3c5067 procd: drop the zram dependencies, theu caused a recursive deps warning
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 43492
10 years ago
John Crispin b1bc985d57 procd: reintroduce /sys/fs/cgroup mount
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 43490
10 years ago
John Crispin 43131d62a8 procd: add support for zram compressed /tmp
Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 43489
10 years ago
Felix Fietkau 226f330bcf procd: update to the latest version, fixes ubus service list
Signed-off-by: Felix Fietkau <nbd@openwrt.org>

SVN-Revision: 43327
10 years ago
John Crispin 79475ee880 procd: update to latest git HEAD
make sure /sys/fs/cgroup is mounted on boot

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 43257
10 years ago
Felix Fietkau 061f1bf326 procd: update to the latest version, fixes job control on the console shell
Signed-off-by: Felix Fietkau <nbd@openwrt.org>

SVN-Revision: 43220
10 years ago
John Crispin 74e94df8eb procd: update to latest git
setsid is called fixing the pgrp issue
trigger the wdt while modules are being inserted

Signed-off-by: John Crispin <blogic@openwrt.org>

SVN-Revision: 43193
10 years ago
Steven Barth e06033d028 procd: fix kernel command-line argument parsing
Signed-off-by: Steven Barth <steven@midlink.org>

SVN-Revision: 43184
10 years ago