util-vserver.git
20 years agouse '--defaulttty'
Enrico Scholz [Tue, 20 Apr 2004 18:07:49 +0000]
use '--defaulttty'

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1481 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agouse setDefaultTTY()
Enrico Scholz [Tue, 20 Apr 2004 18:07:27 +0000]
use setDefaultTTY()

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1480 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agouse setDefaultTTY()
Enrico Scholz [Tue, 20 Apr 2004 18:02:58 +0000]
use setDefaultTTY()
added explicit synchronization step for fakeinit with the old methods

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1479 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded '--defaulttty' option
Enrico Scholz [Tue, 20 Apr 2004 18:01:27 +0000]
added '--defaulttty' option

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1478 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agouse --defaulttty options instead of setting tty manually
Enrico Scholz [Tue, 20 Apr 2004 18:00:58 +0000]
use --defaulttty options instead of setting tty manually

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1477 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agosetDefaultTTY(): added
Enrico Scholz [Tue, 20 Apr 2004 18:00:30 +0000]
setDefaultTTY(): added

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1476 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years ago* vc_getVserverCfgStyle(): interprete relative ('./') and absolute
Enrico Scholz [Tue, 20 Apr 2004 17:59:57 +0000]
* vc_getVserverCfgStyle(): interprete relative ('./') and absolute
  paths ('/...') as vcCFG_RECENT_FULL only
* vc_getVserverCfgStyle(): use utilvserver_isDirectory (fstat(2))
  instead of access(2) to check for directories

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1475 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoEdup(): added
Enrico Scholz [Tue, 20 Apr 2004 17:57:28 +0000]
Edup(): added

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1474 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoEfcntl(): added
Enrico Scholz [Tue, 20 Apr 2004 17:57:12 +0000]
Efcntl(): added

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1473 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded some entries
Enrico Scholz [Tue, 20 Apr 2004 17:57:00 +0000]
added some entries

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1472 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoupdated
Enrico Scholz [Tue, 20 Apr 2004 17:56:35 +0000]
updated

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1471 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded chain-echo
Enrico Scholz [Tue, 20 Apr 2004 17:55:51 +0000]
added chain-echo

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1470 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoinitial checkin
Enrico Scholz [Tue, 20 Apr 2004 17:54:40 +0000]
initial checkin

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1469 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoversion 0.29.209
Enrico Scholz [Thu, 15 Apr 2004 02:33:13 +0000]
version 0.29.209

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1468 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agosetFlags(): optimized (nearly state of 1.10)
Enrico Scholz [Thu, 15 Apr 2004 02:01:12 +0000]
setFlags(): optimized (nearly state of 1.10)

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1467 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agocall chbind when entering vservers
Enrico Scholz [Thu, 15 Apr 2004 02:00:21 +0000]
call chbind when entering vservers

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1466 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agocall vattribute with '--flag fakeinit' additionally to the '--fakeinit' flag of vcontext
Enrico Scholz [Thu, 15 Apr 2004 01:59:49 +0000]
call vattribute with '--flag fakeinit' additionally to the '--fakeinit' flag of vcontext

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1465 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agocallInNamespace(): do not accept non-running vservers
Enrico Scholz [Thu, 15 Apr 2004 01:59:11 +0000]
callInNamespace(): do not accept non-running vservers

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1464 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoupdated
Enrico Scholz [Thu, 15 Apr 2004 01:58:54 +0000]
updated

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1463 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoapplied new kernel API (*flags* -> *cflags*, *_context -> ctx_*)
Enrico Scholz [Wed, 14 Apr 2004 23:31:16 +0000]
applied new kernel API (*flags* -> *cflags*, *_context -> ctx_*)
fixed '--fakeinit' option

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1462 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agofixed another brokeness in CLI option handling
Enrico Scholz [Wed, 14 Apr 2004 23:29:49 +0000]
fixed another brokeness in CLI option handling

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1461 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agolock(): do not execute the pipe; this does not work on 2.6
Enrico Scholz [Wed, 14 Apr 2004 23:28:45 +0000]
lock(): do not execute the pipe; this does not work on 2.6

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1460 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded cflags
Enrico Scholz [Wed, 14 Apr 2004 23:28:07 +0000]
added cflags

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1459 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded some comments about uts/context
Enrico Scholz [Wed, 14 Apr 2004 23:27:57 +0000]
added some comments about uts/context

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1458 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded a new boring stylesheet
Enrico Scholz [Wed, 14 Apr 2004 23:27:31 +0000]
added a new boring stylesheet

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1457 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoinitial checkin
Enrico Scholz [Wed, 14 Apr 2004 23:27:22 +0000]
initial checkin

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1456 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded support for '%config(...)' (or whatever) annotations
Enrico Scholz [Wed, 14 Apr 2004 23:26:41 +0000]
added support for '%config(...)' (or whatever) annotations

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1455 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoapplied new kernel API (*flags* -> *cflags*, *_context -> ctx_*)
Enrico Scholz [Wed, 14 Apr 2004 23:25:13 +0000]
applied new kernel API (*flags* -> *cflags*, *_context -> ctx_*)

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1454 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded util-debug.h
Enrico Scholz [Wed, 14 Apr 2004 23:22:55 +0000]
added util-debug.h

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1453 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoinitial checkin
Enrico Scholz [Wed, 14 Apr 2004 23:22:13 +0000]
initial checkin

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1452 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoupdated to vs1.90pre9
Enrico Scholz [Wed, 14 Apr 2004 23:21:43 +0000]
updated to vs1.90pre9

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1451 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoapplied new kernel API
Enrico Scholz [Wed, 14 Apr 2004 23:21:23 +0000]
applied new kernel API
renamed functions so that they correspond to the new kernel API

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1450 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agorenamed files so that their names are corresponding the kernel
Enrico Scholz [Wed, 14 Apr 2004 23:19:51 +0000]
renamed files so that their names are corresponding the kernel
API. Especially, *_context was renamed to ctx_*, and *flags* to
*cflags*.

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1449 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agofurther locking fixes
Enrico Scholz [Tue, 13 Apr 2004 08:28:12 +0000]
further locking fixes

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1448 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agopropagate errors
Enrico Scholz [Tue, 13 Apr 2004 08:27:50 +0000]
propagate errors

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1447 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agocleanups
Enrico Scholz [Tue, 13 Apr 2004 08:20:48 +0000]
cleanups

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1446 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoopen FD 0
Enrico Scholz [Tue, 13 Apr 2004 08:09:29 +0000]
open FD 0
evaluate CLI options depending on used kernel API

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1445 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agouse new locking mechanism
Enrico Scholz [Tue, 13 Apr 2004 08:08:58 +0000]
use new locking mechanism

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1444 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded VSHELPER0 feature
Enrico Scholz [Tue, 13 Apr 2004 08:04:51 +0000]
added VSHELPER0 feature

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1443 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoexecScriptlets(): fixed initialization of 'start'
Enrico Scholz [Thu, 8 Apr 2004 08:33:49 +0000]
execScriptlets(): fixed initialization of 'start'
execScriptlets(): declare some variables as readonly
_sourceWrap(): added some variables

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1442 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoimplemented support for default-scriptlets (inspired by ideas of
Enrico Scholz [Thu, 8 Apr 2004 06:06:02 +0000]
implemented support for default-scriptlets (inspired by ideas of
Olivier Poitrey)

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1441 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agogive more verbose error-messages
Enrico Scholz [Thu, 8 Apr 2004 06:05:06 +0000]
give more verbose error-messages

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1440 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded link-warning for vc_new_s_context()
Enrico Scholz [Thu, 8 Apr 2004 06:04:41 +0000]
added link-warning for vc_new_s_context()

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1439 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded general description for the scripts and documented
Enrico Scholz [Thu, 8 Apr 2004 06:04:09 +0000]
added general description for the scripts and documented
$DONT_SKIP_DEFAULTS

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1438 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoLINK_WARNING(): added
Enrico Scholz [Thu, 8 Apr 2004 06:03:29 +0000]
LINK_WARNING(): added

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1437 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agogive more comprehensive error-message
Enrico Scholz [Tue, 6 Apr 2004 23:12:14 +0000]
give more comprehensive error-message

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1436 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agouse switchToWatchXid()
Enrico Scholz [Tue, 6 Apr 2004 23:00:46 +0000]
use switchToWatchXid()

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1435 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agolink some files against libinternal.a
Enrico Scholz [Tue, 6 Apr 2004 22:59:25 +0000]
link some files against libinternal.a

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1434 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoswitchToWatchXid(): added prototype
Enrico Scholz [Tue, 6 Apr 2004 22:58:54 +0000]
switchToWatchXid(): added prototype

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1433 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoinitial checkin
Enrico Scholz [Tue, 6 Apr 2004 22:58:40 +0000]
initial checkin

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1432 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded switchtowatchxid.c
Enrico Scholz [Tue, 6 Apr 2004 22:58:10 +0000]
added switchtowatchxid.c

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1431 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoVC_ATTR_DEPRECATED: added
Enrico Scholz [Tue, 6 Apr 2004 22:57:48 +0000]
VC_ATTR_DEPRECATED: added

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1430 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agovc_chrootsafe_compat(): removed
Enrico Scholz [Tue, 6 Apr 2004 22:57:25 +0000]
vc_chrootsafe_compat(): removed

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1429 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoapplied new MatchList_compare() interface
Enrico Scholz [Tue, 6 Apr 2004 08:47:30 +0000]
applied new MatchList_compare() interface

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1428 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agostarted support for HZ!=100
Enrico Scholz [Tue, 6 Apr 2004 08:46:41 +0000]
started support for HZ!=100
cleanups

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1427 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoimplement support for SKIP files
Enrico Scholz [Tue, 6 Apr 2004 08:44:59 +0000]
implement support for SKIP files

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1426 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agodo not call vc_new_s_context() when COMPAT API is not available
Enrico Scholz [Tue, 6 Apr 2004 08:44:09 +0000]
do not call vc_new_s_context() when COMPAT API is not available

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1425 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agocleanups
Enrico Scholz [Tue, 6 Apr 2004 08:43:40 +0000]
cleanups
vshelper.doInit(): added another sanity check

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1424 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoimplemented support for SKIP (~) files
Enrico Scholz [Tue, 6 Apr 2004 08:43:20 +0000]
implemented support for SKIP (~) files

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1423 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded tests for new flags
Enrico Scholz [Tue, 6 Apr 2004 08:42:25 +0000]
added tests for new flags

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1422 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoupdated VC_VXF_* constants
Enrico Scholz [Tue, 6 Apr 2004 08:41:56 +0000]
updated VC_VXF_* constants
added VC_VXC_* constants

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1421 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded/updated flaglist
Enrico Scholz [Tue, 6 Apr 2004 08:41:35 +0000]
added/updated flaglist

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1420 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded ccap names
Enrico Scholz [Tue, 6 Apr 2004 08:41:17 +0000]
added ccap names

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1419 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agocleanups
Enrico Scholz [Tue, 6 Apr 2004 08:40:53 +0000]
cleanups

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1418 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoexclude keyfiles completely
Enrico Scholz [Tue, 6 Apr 2004 08:40:28 +0000]
exclude keyfiles completely
made some big files in /etc canditates for unify

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1417 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoupdated to 2.6.5-vs1.9.0pre4
Enrico Scholz [Tue, 6 Apr 2004 08:39:30 +0000]
updated to 2.6.5-vs1.9.0pre4

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1416 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agooptimized some things
Enrico Scholz [Wed, 31 Mar 2004 03:27:58 +0000]
optimized some things
now check, if getppid()==original_parent instead of getppid()!=1 (might make a difference in vservers)

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1409 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded some doc
Enrico Scholz [Wed, 31 Mar 2004 03:26:34 +0000]
added some doc
s!_UV_LOCKS!_VS_LOCKS!

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1408 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agofixed '--help' output
Enrico Scholz [Wed, 31 Mar 2004 00:15:41 +0000]
fixed '--help' output

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1407 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded lockfile
Enrico Scholz [Wed, 31 Mar 2004 00:10:05 +0000]
added lockfile

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1406 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoinitial checkin
Enrico Scholz [Wed, 31 Mar 2004 00:05:15 +0000]
initial checkin

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1405 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded lockfile
Enrico Scholz [Wed, 31 Mar 2004 00:04:55 +0000]
added lockfile

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1404 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoenableInterfaces(), disableInterfaces(): added locking
Enrico Scholz [Wed, 31 Mar 2004 00:04:34 +0000]
enableInterfaces(), disableInterfaces(): added locking
enableInterfaces(), disableInterfaces(): added IP_ADDR_FLUSH type

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1403 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years ago$_LOCKFILE, $LOCKDIR: added
Enrico Scholz [Wed, 31 Mar 2004 00:03:25 +0000]
$_LOCKFILE, $LOCKDIR: added

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1402 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agolock(),unlock(): added
Enrico Scholz [Wed, 31 Mar 2004 00:03:17 +0000]
lock(),unlock(): added
isNumber(): added doc

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1401 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agomade it work...
Enrico Scholz [Tue, 30 Mar 2004 20:26:03 +0000]
made it work...

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1400 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoisNumber(): fixed '0' case
Enrico Scholz [Tue, 30 Mar 2004 20:25:44 +0000]
isNumber(): fixed '0' case

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1399 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoimplemented parts of Liam Helmer's dummy-interface method
Enrico Scholz [Tue, 30 Mar 2004 19:07:09 +0000]
implemented parts of Liam Helmer's dummy-interface method

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1398 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded substitutions/tests for iptables, modprobe, rmmod and nameif
Enrico Scholz [Tue, 30 Mar 2004 19:00:34 +0000]
added substitutions/tests for iptables, modprobe, rmmod and nameif
(required for Liam Helmer's dummy-interfaces)

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1397 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoisNumber(): added
Enrico Scholz [Tue, 30 Mar 2004 19:00:13 +0000]
isNumber(): added

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1396 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoimplemented it with select() instead of alarm(); races are much nicer to handle
Enrico Scholz [Tue, 30 Mar 2004 17:20:24 +0000]
implemented it with select() instead of alarm(); races are much nicer to handle

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1395 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agouse sigaction() instead of signal() to remove SA_RESTART flag explicitly
Enrico Scholz [Tue, 30 Mar 2004 16:10:08 +0000]
use sigaction() instead of signal() to remove SA_RESTART flag explicitly

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1394 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoobsoleted by vshelper-sync
Enrico Scholz [Tue, 30 Mar 2004 16:04:36 +0000]
obsoleted by vshelper-sync

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1393 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoremoved pipe-sync
Enrico Scholz [Tue, 30 Mar 2004 15:51:17 +0000]
removed pipe-sync

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1392 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoupdated from vs0.09.28
Enrico Scholz [Tue, 30 Mar 2004 15:50:53 +0000]
updated from vs0.09.28

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1391 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoversion 0.29.207
Enrico Scholz [Sat, 27 Mar 2004 04:58:51 +0000]
version 0.29.207

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1390 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agouse 'findObject -e' instead of 'findFile' to find /dev/null also
Enrico Scholz [Fri, 26 Mar 2004 09:50:32 +0000]
use 'findObject -e' instead of 'findFile' to find /dev/null also

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1389 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agofixed call of vshelper.isEnabled
Enrico Scholz [Fri, 26 Mar 2004 09:50:10 +0000]
fixed call of vshelper.isEnabled

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1388 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agofixed some typos
Enrico Scholz [Fri, 26 Mar 2004 09:49:45 +0000]
fixed some typos

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1387 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agodocumented apps/vshelper/logfile symlink
Enrico Scholz [Fri, 26 Mar 2004 09:05:57 +0000]
documented apps/vshelper/logfile symlink

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1386 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoignore 'restart2' event; this seems to be issued at vserver *start*
Enrico Scholz [Fri, 26 Mar 2004 09:03:52 +0000]
ignore 'restart2' event; this seems to be issued at vserver *start*
added support for a logfile
enable logfile-logging when invoked from kernel (no tty)

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1385 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agofixed order of variables
Enrico Scholz [Fri, 26 Mar 2004 08:29:24 +0000]
fixed order of variables
fixed _VSHELPER path

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1384 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agofixed vshelper path
Enrico Scholz [Fri, 26 Mar 2004 08:28:25 +0000]
fixed vshelper path
added vshelper-sync

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1383 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded some Requires:
Enrico Scholz [Fri, 26 Mar 2004 08:27:54 +0000]
added some Requires:
own  %dir /var/run/vshelper

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1382 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded substition for @VSHELPERSTATEDIR@
Enrico Scholz [Fri, 26 Mar 2004 08:27:17 +0000]
added substition for @VSHELPERSTATEDIR@
minor cosmetical cleanups

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1381 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoadded vshelper-sync
Enrico Scholz [Fri, 26 Mar 2004 07:45:22 +0000]
added vshelper-sync

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1380 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoinitial checkin
Enrico Scholz [Fri, 26 Mar 2004 07:40:39 +0000]
initial checkin

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1379 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years ago- added tgID and tgPXID support
Enrico Scholz [Fri, 26 Mar 2004 07:40:24 +0000]
- added tgID and tgPXID support
- accept 'true' as boolean value
- optimized the code a little bit so that the xid will be looked up
  only when really needed

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1378 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agoin output, added a ' ' on overlong vserver-names
Enrico Scholz [Fri, 26 Mar 2004 07:38:37 +0000]
in output, added a ' ' on overlong vserver-names

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1377 94cd875c-1c1d-0410-91d2-eb244daf1a30

20 years agorewrote some parts to cope better with '-o' options (required for -bme
Enrico Scholz [Fri, 26 Mar 2004 07:38:03 +0000]
rewrote some parts to cope better with '-o' options (required for -bme
patches to work)

git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@1376 94cd875c-1c1d-0410-91d2-eb244daf1a30