aboutsummaryrefslogtreecommitdiffstats
path: root/package/system/procd/Makefile
Commit message (Collapse)AuthorAgeFilesLines
...
* procd: update to latest git HEADMatthias Schiffer2017-01-261-3/+3
| | | | | | 0f58977 init: fix /tmp permissions on zram Signed-off-by: Matthias Schiffer <mschiffer@universe-factory.net>
* procd: update mirror hashJohn Crispin2017-01-101-1/+1
| | | | Signed-off-by: John Crispin <john@phrozen.org>
* procd: update to latest git HEADJohn Crispin2017-01-101-2/+2
| | | | | | f706903 ujail: add basic /dev files Signed-off-by: John Crispin <john@phrozen.org>
* build: use mkhash to replace various quirky md5sum/openssl callsFelix Fietkau2017-01-051-1/+1
| | | | Signed-off-by: Felix Fietkau <nbd@nbd.name>
* treewide: clean up and unify PKG_VERSION for git based downloadsFelix Fietkau2016-12-221-6/+3
| | | | | | Also use default defintions for PKG_SOURCE_SUBDIR, PKG_SOURCE Signed-off-by: Felix Fietkau <nbd@nbd.name>
* treewide: clean up download hashesFelix Fietkau2016-12-161-1/+1
| | | | | | Replace *MD5SUM with *HASH, replace MD5 hashes with SHA256 Signed-off-by: Felix Fietkau <nbd@nbd.name>
* procd: add support for service signalsJo-Philipp Wich2016-12-141-3/+3
| | | | | | | | | | | | | | | | Update procd to latest HEAD in order to introduce support for services signals: - Adds a new service.signal ubus call to send a kill() signal to one or all running instances of a given service - Adds a new "reload_signal" property which allows service init scripts to request procd to send a specific kill() signal on reload, instead of stopping and restarting running processes Also fixes some potential memory leaks reported by cppcheck and an environment variable corruption in the trace command. Signed-off-by: Jo-Philipp Wich <jo@mein.io>
* procd: update to the latest version, fixes killing jailed processesFelix Fietkau2016-12-021-3/+3
| | | | Signed-off-by: Felix Fietkau <nbd@nbd.name>
* procd: update to the latest version, fixes a few minor service handling issuesFelix Fietkau2016-10-191-3/+3
| | | | Signed-off-by: Felix Fietkau <nbd@nbd.name>
* procd: update sha256sumHauke Mehrtens2016-10-151-1/+1
| | | | | | | | Commit f5c741b5e02 updated procd to a more recent version, but did not change the hash of the tar. Update it to the one matching the file on the download servers. Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de>
* procd: update to latest git HEAD revisionJohn Crispin2016-10-151-2/+2
| | | | Signed-off-by: John Crispin <john@phrozen.org>
* source: Switch to xz for packages and tools where possibleDaniel Engberg2016-10-061-1/+2
| | | | | | | | | | | * Change git packages to xz * Update mirror checksums in packages where they are used * Change a few source tarballs to xz if available upstream * Remove unused lines in packages we're touching, requested by jow- and blogic * We're relying more on xz-utils so add official mirror as primary source, master site as secondary. * Add SHA256 checksums to multiple git tarball packages Signed-off-by: Daniel Engberg <daniel.engberg.lists@pyret.net>
* procd: update to latest git HEADJohn Crispin2016-09-281-2/+2
| | | | | | | | this adds 2 new inittab handlers * askconsolelate * respawnlate Signed-off-by: John Crispin <john@phrozen.org>
* procd: update to latest git HEADJohn Crispin2016-08-151-2/+2
| | | | | | adds O_PATH define Signed-off-by: John Crispin <john@phrozen.org>
* procd: update to the latest versionFelix Fietkau2016-07-291-2/+2
| | | | | | Fixes a long standing design issue in handling of delayed triggers Signed-off-by: Felix Fietkau <nbd@nbd.name>
* procd: update to latest git HEADJohn Crispin2016-07-111-2/+2
| | | | Signed-off-by: John Crispin <john@phrozen.org>
* procd: update to latest git HEADJohn Crispin2016-07-051-2/+2
| | | | Signed-off-by: John Crispin <john@phrozen.org>
* procd: update to latest git HEADJohn Crispin2016-07-021-2/+2
| | | | Signed-off-by: John Crispin <john@phrozen.org>
* procd: properly set /dev/snd permission and groupJohn Crispin2016-06-201-2/+2
| | | | Signed-off-by: John Crispin <john@phrozen.org>
* procd: update to latest git headJohn Crispin2016-06-171-2/+2
| | | | | | fixes !root perms of /var/{run,lock,state} Signed-off-by: John Crispin <john@phrozen.org>
* package/*: update git urls for project reposJohn Crispin2016-06-131-1/+1
| | | | Signed-off-by: John Crispin <john@phrozen.org>
* procd: update to latest git HEADJohn Crispin2016-06-051-2/+2
| | | | Signed-off-by: John Crispin <john@phrozen.org>
* procd: Update to latest headAlexey Brodkin2016-05-241-2/+2
| | | | | | | | This includes a fix for building against uClibc: http://git.openwrt.org/?p=project/procd.git;a=commit;h=9a6f83d3c168523ac7b898ae481c2fd8c501d6a6 Signed-off-by: Alexey Brodkin <abrodkin@synopsys.com> Cc: John Crispin <john@phrozen.org>
* procd: update to latest headJohn Crispin2016-05-231-2/+2
| | | | | | fixes /dev/console handling during early boot Signed-off-by: John Crispin <john@phrozen.org>
* procd: update to latest git HEADJohn Crispin2016-05-151-2/+2
| | | | | | make procd create a sentinel file during preinit Signed-off-by: John Crispin <john@phrozen.org>
* global: change my email addressJohn Crispin2016-05-121-1/+1
| | | | Signed-off-by: John Crispin <john@phrozen.org>
* package: flag essential components as nonsharedJo-Philipp Wich2016-04-061-0/+2
| | | | Signed-off-by: Jo-Philipp Wich <jo@mein.io>
* procd: bump to latest git HEADJohn Crispin2016-03-101-2/+2
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 48981
* procd: honor CONFIG_TARGET_INIT_PATHJo-Philipp Wich2016-02-081-3/+10
| | | | | | Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> SVN-Revision: 48677
* procd: update to the latest version, fixes a memory leak in trigger handlingFelix Fietkau2016-02-041-2/+2
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 48631
* procd: align early init PATH with rest of OpenWrtJo-Philipp Wich2016-01-141-3/+3
| | | | | | | | | | This fixes diverging executable search paths observed in programs launched throughn etifd which in turn inherited the search path from procd early on boot. Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> SVN-Revision: 48235
* procd: move to git.openwrt.orgFelix Fietkau2016-01-041-1/+1
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 48119
* procd: bump to latest git HEADJohn Crispin2015-12-111-2/+2
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 47861
* procd: update to latest git HEADJohn Crispin2015-11-281-2/+2
| | | | | | | | this adds a lot of ujail cleanups Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 47669
* procd: update to latest gitJohn Crispin2015-10-261-2/+2
| | | | | | | | this unbreaks glibc builds Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 47266
* procd: update to latest git revisionJohn Crispin2015-09-161-2/+2
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 46962
* procd: update to latest git revisionJohn Crispin2015-09-151-2/+2
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 46938
* procd: rework makefile, split ujail/seccompJohn Crispin2015-09-151-25/+25
| | | | | | | | | this need to be applied after my work on ujail (procd git) ujail doesn't depend on seccomp and some archs dont support seccomp Signed-off-by: Etienne CHAMPETIER <champetier.etienne@gmail.com> SVN-Revision: 46936
* procd: fix seccomp build on some architecturesHauke Mehrtens2015-08-161-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | fix generating syscall-names.h Sometimes the syscall number is not defined with a number but with an offset to an other syscall and then make_syscall_h.sh created some broken header file. For example the bit/syscall.h from musl for i386 has this: #define __NR_timer_create 259 #define __NR_timer_settime (__NR_timer_create+1) With this patch the resulting array looks like this: [259] = "timer_create", [(__NR_timer_create+1)] = "timer_settime", This closes #20195. Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> SVN-Revision: 46612
* procd: update to the latest version, add "button" hotplug handlerRafał Miłecki2015-08-101-2/+2
| | | | | | Signed-off-by: Rafał Miłecki <zajec5@gmail.com> SVN-Revision: 46578
* procd: update to latest git HEADJohn Crispin2015-07-241-2/+2
| | | | | | | | fixes http://patchwork.ozlabs.org/patch/497899/ Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 46465
* procd: update to the latest version, fix stdout loggingRafał Miłecki2015-07-071-2/+3
| | | | | | Signed-off-by: Rafał Miłecki <zajec5@gmail.com> SVN-Revision: 46212
* procd: update to the latest version, fixes umask handling for creating /dev/shmFelix Fietkau2015-06-181-2/+2
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 46023
* procd: update to the latest version, fixes /dev/shm permissionsFelix Fietkau2015-06-171-2/+2
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 46013
* procd: update to the latest version, adds a few fixesFelix Fietkau2015-06-141-2/+2
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> SVN-Revision: 45972
* procd: work around a event raceJohn Crispin2015-06-031-2/+2
| | | | | | | | | | there is a conceptual design flaw in our interface events. workaround this by disabling duplicate message supression in procd. we need to fix this properly for the next release Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 45883
* procd: make the jail code also work on armJohn Crispin2015-05-231-4/+4
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 45719
* procd: fix uid/gid changing for service instancesJo-Philipp Wich2015-05-051-2/+2
| | | | | | Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> SVN-Revision: 45611
* procd: fix compile error on x86_64John Crispin2015-04-101-2/+2
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 45344
* rpcd: properly handle return codesJohn Crispin2015-03-301-1/+1
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 45152