Home
last modified time | relevance | path

Searched full:rules (Results 1 – 25 of 2257) sorted by relevance

12345678910>>...91

/OK3568_Linux_fs/buildroot/board/forlinx/common/tinyrootfs/
H A Dpost-build-tinyrootfs.sh11 rm -f $TARGET/lib/udev/rules.d/75-net-description.rules
12 rm -f $TARGET/lib/udev/rules.d/60-persistent-input.rules
13 rm -f $TARGET/lib/udev/rules.d/70-mouse.rules
14 rm -f $TARGET/lib/udev/rules.d/70-joystick.rules
15 rm -f $TARGET/lib/udev/rules.d/64-btrfs.rules
16 rm -f $TARGET/lib/udev/rules.d/60-persistent-storage-tape.rules
17 rm -f $TARGET/lib/udev/rules.d/60-serial.rules
18 rm -f $TARGET/lib/udev/rules.d/70-touchpad.rules
19 rm -f $TARGET/lib/udev/rules.d/60-block.rules
20 rm -f $TARGET/lib/udev/rules.d/60-drm.rules
[all …]
/OK3568_Linux_fs/buildroot/board/rockchip/common/tinyrootfs/
H A Dpost-build-tinyrootfs.sh11 rm -f $TARGET/lib/udev/rules.d/75-net-description.rules
12 rm -f $TARGET/lib/udev/rules.d/60-persistent-input.rules
13 rm -f $TARGET/lib/udev/rules.d/70-mouse.rules
14 rm -f $TARGET/lib/udev/rules.d/70-joystick.rules
15 rm -f $TARGET/lib/udev/rules.d/64-btrfs.rules
16 rm -f $TARGET/lib/udev/rules.d/60-persistent-storage-tape.rules
17 rm -f $TARGET/lib/udev/rules.d/60-serial.rules
18 rm -f $TARGET/lib/udev/rules.d/70-touchpad.rules
19 rm -f $TARGET/lib/udev/rules.d/60-block.rules
20 rm -f $TARGET/lib/udev/rules.d/60-drm.rules
[all …]
/OK3568_Linux_fs/buildroot/dl/eudev/
HDeudev-3.2.10.tar.gz ... -drivers.rules eudev-3.2.10/rules/78-sound-card.rules eudev- ...
/OK3568_Linux_fs/external/xserver/xkb/
H A Dmaprules.c604 CheckGroup(XkbRF_RulesPtr rules, const char *group_name, const char *name) in CheckGroup() argument
610 for (i = 0, group = rules->groups; i < rules->num_groups; i++, group++) { in CheckGroup()
615 if (i == rules->num_groups) in CheckGroup()
628 XkbComponentNamesPtr names, XkbRF_RulesPtr rules) in XkbRF_CheckApplyRule() argument
640 if (!CheckGroup(rules, rule->model, mdefs->model)) in XkbRF_CheckApplyRule()
665 if (!CheckGroup(rules, rule->layout, in XkbRF_CheckApplyRule()
684 if (!CheckGroup(rules, rule->variant, in XkbRF_CheckApplyRule()
705 XkbRF_ClearPartialMatches(XkbRF_RulesPtr rules) in XkbRF_ClearPartialMatches() argument
710 for (i = 0, rule = rules->rules; i < rules->num_rules; i++, rule++) { in XkbRF_ClearPartialMatches()
716 XkbRF_ApplyPartialMatches(XkbRF_RulesPtr rules, XkbComponentNamesPtr names) in XkbRF_ApplyPartialMatches() argument
[all …]
/OK3568_Linux_fs/yocto/meta-openembedded/meta-oe/recipes-support/multipath-tools/files/
H A D0021-RH-fixup-udev-rules-for-redhat.patch4 Subject: [PATCH] RH: fixup udev rules for redhat
6 The multipath rules need to run after scsi_id is run. This means moving
7 them after 60-persistent-storage.rules for redhat. Redhat also uses a
19 kpartx/kpartx.rules | 2 +-
34 udevrulesdir = $(libudevdir)/rules.d
36 diff --git a/kpartx/kpartx.rules b/kpartx/kpartx.rules
38 --- a/kpartx/kpartx.rules
39 +++ b/kpartx/kpartx.rules
55 $(INSTALL_PROGRAM) -m 644 11-dm-mpath.rules $(DESTDIR)$(udevrulesdir)
56 - $(INSTALL_PROGRAM) -m 644 $(EXEC).rules $(DESTDIR)$(libudevdir)/rules.d/56-multipath.rules
[all …]
H A D0001-multipath-tools-use-run-instead-of-dev-shm.patch29 multipath/{multipath.rules => multipath.rules.in} | 4 ++--
32 rename multipath/{multipath.rules => multipath.rules.in} (95%)
43 +multipath/multipath.rules
57 udevrulesdir = $(libudevdir)/rules.d
103 +all: $(EXEC) multipath.rules tmpfiles.conf
110 $(INSTALL_PROGRAM) -m 644 11-dm-mpath.rules $(DESTDIR)$(udevrulesdir)
111 - $(INSTALL_PROGRAM) -m 644 $(EXEC).rules $(DESTDIR)$(libudevdir)/rules.d/62-multipath.rules
112 + $(INSTALL_PROGRAM) -m 644 multipath.rules $(DESTDIR)$(udevrulesdir)/56-multipath.rules
123 + $(RM) core *.o $(EXEC) multipath.rules tmpfiles.conf
132 diff --git a/multipath/multipath.rules b/multipath/multipath.rules.in
[all …]
/OK3568_Linux_fs/yocto/poky/meta/recipes-core/udev/
H A Dudev-extraconf_1.1.bb8 file://automount.rules \
11 file://autonet.rules \
13 file://localextra.rules \
21 install -d ${D}${sysconfdir}/udev/rules.d
23 install -m 0644 ${WORKDIR}/automount.rules ${D}${sysconfdir}/udev/rules.d/automount.rules
24 install -m 0644 ${WORKDIR}/autonet.rules ${D}${sysconfdir}/udev/rules.d/autonet.rules
25 install -m 0644 ${WORKDIR}/localextra.rules ${D}${sysconfdir}/udev/rules.d/localextra.rules
55 # to replace udev-extra-rules from meta-oe
56 RPROVIDES:${PN} = "udev-extra-rules"
57 RREPLACES:${PN} = "udev-extra-rules"
[all …]
H A Deudev_3.2.10.bb13 file://0014-Revert-rules-remove-firmware-loading-rules.patch \
15 file://devfs-udev.rules \
18 file://local.rules \
19 file://permissions.rules \
20 file://run.rules \
21 file://udev.rules \
46 install -d ${D}${sysconfdir}/udev/rules.d
47 install -m 0644 ${WORKDIR}/local.rules ${D}${sysconfdir}/udev/rules.d/local.rules
50 touch ${D}${sysconfdir}/udev/rules.d/80-net-name-slot.rules
/OK3568_Linux_fs/yocto/poky/meta/recipes-core/udev/eudev/
H A D0014-Revert-rules-remove-firmware-loading-rules.patch4 Subject: [PATCH] Revert "rules: remove firmware loading rules"
13 rules/50-firmware.rules | 3 +++
15 create mode 100644 rules/50-firmware.rules
17 diff --git a/rules/50-firmware.rules b/rules/50-firmware.rules
21 +++ b/rules/50-firmware.rules
/OK3568_Linux_fs/yocto/poky/meta/recipes-core/systemd/
H A Dsystemd_250.5.bb17 SRC_URI += "file://touchscreen.rules \
155 # Update NAT firewall rules
259 install -d ${D}${sysconfdir}/udev/rules.d/
261 for rule in $(find ${WORKDIR} -maxdepth 1 -type f -name "*.rules"); do
262 install -m 0644 $rule ${D}${sysconfdir}/udev/rules.d/
322 if [ -d ${D}${datadir}/polkit-1/rules.d ]; then
323 chmod 700 ${D}${datadir}/polkit-1/rules.d
324 chown polkitd:root ${D}${datadir}/polkit-1/rules.d
337 # create link for existing udev rules
368 ${PN}-udev-rules \
[all …]
/OK3568_Linux_fs/yocto/meta-openembedded/meta-oe/recipes-extended/linuxconsole/
H A Dlinuxconsole_1.7.1.bb16 file://51-these-are-not-joysticks-rm.rules \
17 file://60-joystick.rules \
53 …KDIR}/51-these-are-not-joysticks-rm.rules ${D}${nonarch_base_libdir}/udev/rules.d/51-these-are-not…
54 …install -Dm 0644 ${WORKDIR}/60-joystick.rules ${D}${nonarch_base_libdir}/udev/rules.d/60-joystick.
79 ${nonarch_base_libdir}/udev/rules.d/51-these-are-not-joysticks-rm.rules \
81 ${nonarch_base_libdir}/udev/rules.d/60-joystick.rules \
82 ${nonarch_base_libdir}/udev/rules.d/80-stelladaptor-joystick.rules \
/OK3568_Linux_fs/yocto/poky/meta/files/common-licenses/
H A DDRL-1.02Rules"), to deal in the Rules without restriction, including without limitation the rights to use,…
4 If you share the Rules (including in modified form), you must retain the following if it is supplie…
10 indicate the Rules are licensed under this Detection Rule License, and include the text of, or the …
12RULES ARE PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LI…
/OK3568_Linux_fs/kernel/tools/perf/util/
H A Dstrfilter.h23 * @rules: Filter rule, which is a combination of glob expressions.
24 * @err: Pointer which points an error detected on @rules
26 * Parse @rules and return new strfilter. Return NULL if an error detected.
30 struct strfilter *strfilter__new(const char *rules, const char **err);
35 * @rules: Filter rule to be appended at left of the root of
37 * @err: Pointer which points an error detected on @rules
39 * Parse @rules and join it to the @filter by using logical-or.
43 const char *rules, const char **err);
48 * @rules: Filter rule to be appended at left of the root of
50 * @err: Pointer which points an error detected on @rules
[all …]
/OK3568_Linux_fs/yocto/poky/meta/recipes-devtools/cdrtools/cdrtools/
H A D0001-Don-t-set-uid-gid-during-install.patch9 RULES/rules.prg | 2 +-
12 diff --git a/RULES/rules.prg b/RULES/rules.prg
14 --- a/RULES/rules.prg
15 +++ b/RULES/rules.prg
/OK3568_Linux_fs/yocto/meta-openembedded/meta-oe/recipes-security/audit/
H A Daudit_2.8.5.bb72 CONFFILES:auditd = "${sysconfdir}/audit/audit.rules"
97 # audit-2.5 doesn't install any rules by default, so we do that here
98 mkdir -p ${D}/etc/audit ${D}/etc/audit/rules.d
99 cp ${S}/rules/10-base-config.rules ${D}/etc/audit/rules.d/audit.rules
101 chmod 750 ${D}/etc/audit ${D}/etc/audit/rules.d
102 chmod 640 ${D}/etc/audit/auditd.conf ${D}/etc/audit/rules.d/audit.rules
104 # Based on the audit.spec "Copy default rules into place on new installation"
105 cp ${D}/etc/audit/rules.d/audit.rules ${D}/etc/audit/audit.rules
H A Daudit_3.0.8.bb72 CONFFILES:auditd = "${sysconfdir}/audit/audit.rules"
103 # audit-2.5 doesn't install any rules by default, so we do that here
104 mkdir -p ${D}/etc/audit ${D}/etc/audit/rules.d
105 cp ${S}/rules/10-base-config.rules ${D}/etc/audit/rules.d/audit.rules
107 chmod 750 ${D}/etc/audit ${D}/etc/audit/rules.d
108 chmod 640 ${D}/etc/audit/auditd.conf ${D}/etc/audit/rules.d/audit.rules
110 # Based on the audit.spec "Copy default rules into place on new installation"
111 cp ${D}/etc/audit/rules.d/audit.rules ${D}/etc/audit/audit.rules
/OK3568_Linux_fs/external/xserver/test/
H A Dtest_xkb.c66 assert(rmlvo.rules); in xkb_get_rules_test()
71 assert(strcmp(rmlvo.rules, XKB_DFLT_RULES) == 0); in xkb_get_rules_test()
90 XkbInitRules(&rmlvo, "test-rules", "test-model", "test-layout", in xkb_set_rules_test()
92 assert(rmlvo.rules); in xkb_set_rules_test()
102 assert(rmlvo.rules != rmlvo_new.rules); in xkb_set_rules_test()
108 assert(strcmp(rmlvo.rules, rmlvo_new.rules) == 0); in xkb_set_rules_test()
143 rmlvo_backup.rules = strdup(rmlvo.rules); in xkb_set_get_rules_test()
154 assert(strcmp(rmlvo.rules, rmlvo_backup.rules) == 0); in xkb_set_get_rules_test()
161 assert(strcmp(rmlvo.rules, rmlvo_backup.rules) == 0); in xkb_set_get_rules_test()
/OK3568_Linux_fs/kernel/net/netfilter/
H A Dnft_set_pipapo.c56 * represented as one or more rules, depending on the number of composing
61 * Rules are mapped between fields through an array of x, n pairs, with each
62 * item mapping a matched rule to one or more rules. The position of the pair in
65 * next-field rules the current rule maps to.
108 * or multiple rules for ranges. Ranges are expanded to composing netmasks
116 * - insert references to the rules in the lookup table, selecting buckets
144 * rules from the lookup table to rules belonging to the same entry in
147 * Note that as rules map to contiguous ranges of rules, given how netmask
182 * we need to map rules for 10.0.0.5 in lookup table #0 (rule #0) to 1024
183 * in lookup table #1 (rule #0) and rules for 192.168.1.0-192.168.2.1
[all …]
/OK3568_Linux_fs/yocto/poky/meta/recipes-multimedia/alsa/
H A Dalsa-utils.inc23 …GECONFIG[udev] = "--with-udev-rules-dir=`pkg-config --variable=udevdir udev`/rules.d,--with-udev-r…
73 …-alsactl = "${sbindir}/alsactl */udev/rules.d/90-alsa-restore.rules */*/udev/rules.d/90-alsa-r…
76 …utils-alsaucm = "${bindir}/alsaucm */udev/rules.d/89-alsa-ucm.rules */*/udev/rules.d/89-alsa-u…
104 # If udev is disabled, we told configure to install the rules
/OK3568_Linux_fs/yocto/poky/meta/recipes-support/apr/
H A Dapr-util_1.6.3.bb35 cp ${STAGING_DATADIR}/apr/apr_rules.mk ${B}/build/rules.mk
36 sed -i -e 's#^CFLAGS=.*#CFLAGS=${TARGET_CFLAGS}#g' ${B}/build/rules.mk
41 cp ${STAGING_DATADIR_NATIVE}/apr/apr_rules.mk ${B}/build/rules.mk
44 …LIBTOOL=\$(SHELL) \$(apr_builddir)#LIBTOOL=\$(SHELL) ${STAGING_BINDIR_NATIVE}#" ${B}/build/rules.mk
46 sed -i "s#LIBTOOL=\$(apr_builddir)#LIBTOOL=${STAGING_BINDIR_NATIVE}#" ${B}/build/rules.mk
50 cp ${STAGING_DATADIR}/apr/apr_rules.mk ${S}/build/rules.mk
51 sed -i -e 's#^CFLAGS=.*#CFLAGS=${TARGET_CFLAGS}#g' ${S}/build/rules.mk
55 sed -i "s#\(apr_builddir\)=.*#\1=${STAGING_DATADIR}/build-1#" ${B}/build/rules.mk
56 sed -i "s#\(apr_builders\)=.*#\1=${STAGING_DATADIR}/build-1#" ${B}/build/rules.mk
57 sed -i "s#\(top_builddir\)=.*#\1=${STAGING_DATADIR}/build-1#" ${B}/build/rules.mk
[all …]
/OK3568_Linux_fs/buildroot/support/testing/tests/package/br2-external/polkit/package/polkit-rules-test/
H A Dpolkit-rules-test.mk3 # polkit-rules-test
18 # Install the rules file to /root. Test_polkit.py first tests that restarting
19 # timesyncd as a user fails, then moves the rules file and confirmes restarting
22 mkdir -p $(TARGET_DIR)/etc/polkit-1/rules.d
23 $(INSTALL) -D $(POLKIT_RULES_TEST_PKGDIR)/systemd/systemd-timesyncd-restart.rules \
24 $(TARGET_DIR)/root/systemd-timesyncd-restart.rules
34 $(INSTALL) -D $(POLKIT_RULES_TEST_PKGDIR)/initd/hello-polkit.rules \
35 $(TARGET_DIR)/root/hello-polkit.rules
/OK3568_Linux_fs/yocto/meta-openembedded/meta-oe/recipes-extended/triggerhappy/
H A Dtriggerhappy_git.bb27 ${nonarch_base_libdir}/udev/rules.d/80-triggerhappy.rules \
31 CONFFILES:${PN} = "${sysconfdir}/udev/rules.d/80-triggerhappy.rules"
36 install -d ${D}${nonarch_base_libdir}/udev/rules.d
37 …nstall -m 0644 ${S}/udev/triggerhappy-udev.rules ${D}${nonarch_base_libdir}/udev/rules.d/80-trigge…
/OK3568_Linux_fs/kernel/Documentation/admin-guide/aoe/
H A Dudev.txt1 # These rules tell udev what device nodes to create for aoe support.
11 # udev_rules="/etc/udev/rules.d/"
12 # bash# ls /etc/udev/rules.d/
13 # 10-wacom.rules 50-udev.rules
15 # /etc/udev/rules.d/60-aoe.rules
/OK3568_Linux_fs/buildroot/package/linuxconsoletools/
H A D0001-conditional-build.patch39 80-stelladaptor-joystick.rules: 80-stelladaptor-joystick.rules.in
44 +INSTALL_DEP += 80-stelladaptor-joystick.rules
47 install: compile 80-stelladaptor-joystick.rules
53 install -d $(DESTDIR)/lib/udev/rules.d
55 install -m 644 80-stelladaptor-joystick.rules $(DESTDIR)/lib/udev/rules.d
/OK3568_Linux_fs/device/rockchip/common/scripts/
H A Dmk-kbuild.sh58 -f "$CUR_DIR/debian/rules.d/$SUBDIR/Makefile" \
59 top_srcdir="$CUR_DIR" top_rulesdir="$CUR_DIR/debian/rules.d" \
69 sed -i 's/\(-lcrypto$\)/\1 -ldl -lpthread/' debian/rules.d/scripts/Makefile
75 debian/rules.d/Makefile.inc
79 debian/rules.d/scripts/kconfig/Makefile
83 debian/rules.d/scripts/genksyms/Makefile
85 sed -i '/bin2c/d' debian/rules.d/scripts/Makefile
87 debian/rules.d/scripts/basic/Makefile

12345678910>>...91