{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":277056641,"defaultBranch":"master","name":"libudev-zero","ownerLogin":"illiliti","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2020-07-04T06:55:43.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/49168510?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1689260769.0","currentOid":""},"activityList":{"items":[{"before":"c027f870c8a57b62ab501d693d5b390f80de3bc0","after":"bbeb7ad51c1edb7ab3cf63f30a21e9bb383b7994","ref":"refs/heads/master","pushedAt":"2024-02-13T11:20:52.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"illiliti","name":null,"path":"/illiliti","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/49168510?s=80&v=4"},"commit":{"message":"Fixes incorrect detection of touchpads (#66)\n\nSome touchpad drivers (such as applespi) claim to have both EV_ABS and EV_REL\r\ncapabilities. These touchpads are then reported as mice by libudev-zero.","shortMessageHtmlLink":"Fixes incorrect detection of touchpads (#66)"}},{"before":"5eca08d71d51074bfe7b14fcf7d89318f4f6ff47","after":"c027f870c8a57b62ab501d693d5b390f80de3bc0","ref":"refs/heads/master","pushedAt":"2024-02-13T11:19:21.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"illiliti","name":null,"path":"/illiliti","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/49168510?s=80&v=4"},"commit":{"message":"README: update link to PipeWire patch (#64)","shortMessageHtmlLink":"README: update link to PipeWire patch (#64)"}},{"before":"a2cc51bb142c16eac5598237d2edb46f095607be","after":"5eca08d71d51074bfe7b14fcf7d89318f4f6ff47","ref":"refs/heads/master","pushedAt":"2023-12-05T09:15:26.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"illiliti","name":null,"path":"/illiliti","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/49168510?s=80&v=4"},"commit":{"message":"Avoidable OOM on small systems (#62)\n\n* bandaid fix OOM\r\n\r\n* refactor fix OOM\r\n\r\n* Makefile: remove no longer needed -pthread option\r\n\r\n* libudev.pc.in: remove threads requirement\r\n\r\n---------\r\n\r\nCo-authored-by: illiliti ","shortMessageHtmlLink":"Avoidable OOM on small systems (#62)"}},{"before":"90480bf525cf8e5ca85f4efab6a8bfd18140d70c","after":"a2cc51bb142c16eac5598237d2edb46f095607be","ref":"refs/heads/master","pushedAt":"2023-12-05T08:41:24.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"illiliti","name":null,"path":"/illiliti","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/49168510?s=80&v=4"},"commit":{"message":"udev_device.c: fix TOCTOU race condition (#57)\n\nSeparately checking the state of a file before operating on it may allow\r\nan attacker to modify the file between the two operations.\r\n\r\nReference: CWE-367.","shortMessageHtmlLink":"udev_device.c: fix TOCTOU race condition (#57)"}},{"before":"ee32ac5f6494047b9ece26e7a5920650cdf46655","after":"90480bf525cf8e5ca85f4efab6a8bfd18140d70c","ref":"refs/heads/master","pushedAt":"2023-12-05T08:40:24.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"illiliti","name":null,"path":"/illiliti","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/49168510?s=80&v=4"},"commit":{"message":"Add CodeQL Workflow for Code Security Analysis (#61)\n\n* Add CodeQL Workflow for Code Security Analysis\r\n\r\nAdd CodeQL Workflow for Code Security Analysis\r\n\r\nThis pull request introduces a CodeQL workflow to enhance the security analysis of our repository. CodeQL is a powerful static analysis tool that helps identify and mitigate security vulnerabilities in our codebase. By integrating this workflow into our GitHub Actions, we can proactively identify and address potential issues before they become security threats.\r\n\r\nWe added a new CodeQL workflow file (.github/workflows/codeql.yml) that\r\n- Runs on every push and pull request to the main branch.\r\n- Excludes queries with a high false positive rate or low-severity findings.\r\n- Does not display results for third-party code, focusing only on our own codebase.\r\n\r\nTesting:\r\nTo validate the functionality of this workflow, we have run several test scans on the codebase and reviewed the results. The workflow successfully compiles the project, identifies issues, and provides actionable insights while reducing noise by excluding certain queries and third-party code.\r\n\r\nDeployment:\r\nOnce this pull request is merged, the CodeQL workflow will be active and automatically run on every push and pull request to the main branch. To view the results of these code scans, please follow these steps:\r\n1. Under the repository name, click on the Security tab.\r\n2. In the left sidebar, click Code scanning alerts.\r\n\r\nAdditional Information:\r\n- You can further customize the workflow to adapt to your specific needs by modifying the workflow file.\r\n- For more information on CodeQL and how to interpret its results, refer to the GitHub documentation and the CodeQL documentation.\r\n\r\nSigned-off-by: Brian \r\n\r\n* Add CodeQL Workflow for Code Security Analysis\r\n\r\nAdd CodeQL Workflow for Code Security Analysis\r\n\r\nThis pull request introduces a CodeQL workflow to enhance the security analysis of our repository. CodeQL is a powerful static analysis tool that helps identify and mitigate security vulnerabilities in our codebase. By integrating this workflow into our GitHub Actions, we can proactively identify and address potential issues before they become security threats.\r\n\r\nWe added a new CodeQL workflow file (.github/workflows/codeql.yml) that\r\n- Runs on every pull request (functionality to run on every push to main branches is included as a comment for convenience).\r\n- Runs daily.\r\n- Excludes queries with a high false positive rate or low-severity findings.\r\n- Does not display results for git submodules, focusing only on our own codebase.\r\n\r\nTesting:\r\nTo validate the functionality of this workflow, we have run several test scans on the codebase and reviewed the results. The workflow successfully compiles the project, identifies issues, and provides actionable insights while reducing noise by excluding certain queries and third-party code.\r\n\r\nDeployment:\r\nOnce this pull request is merged, the CodeQL workflow will be active and automatically run on every push and pull request to the main branch. To view the results of these code scans, please follow these steps:\r\n1. Under the repository name, click on the Security tab.\r\n2. In the left sidebar, click Code scanning alerts.\r\n\r\nAdditional Information:\r\n- You can further customize the workflow to adapt to your specific needs by modifying the workflow file.\r\n- For more information on CodeQL and how to interpret its results, refer to the GitHub documentation and the CodeQL documentation (https://codeql.github.com/ and https://codeql.github.com/docs/).\r\n\r\nSigned-off-by: Brian \r\n\r\n* Add CodeQL Workflow for Code Security Analysis\r\n\r\nAdd CodeQL Workflow for Code Security Analysis\r\n\r\nThis pull request introduces a CodeQL workflow to enhance the security analysis of our repository. CodeQL is a powerful static analysis tool that helps identify and mitigate security vulnerabilities in our codebase. By integrating this workflow into our GitHub Actions, we can proactively identify and address potential issues before they become security threats.\r\n\r\nWe added a new CodeQL workflow file (.github/workflows/codeql.yml) that\r\n- Runs on every pull request (functionality to run on every push to main branches is included as a comment for convenience).\r\n- Runs daily.\r\n- Excludes queries with a high false positive rate or low-severity findings.\r\n- Does not display results for git submodules, focusing only on our own codebase.\r\n\r\nTesting:\r\nTo validate the functionality of this workflow, we have run several test scans on the codebase and reviewed the results. The workflow successfully compiles the project, identifies issues, and provides actionable insights while reducing noise by excluding certain queries and third-party code.\r\n\r\nDeployment:\r\nOnce this pull request is merged, the CodeQL workflow will be active and automatically run on every push and pull request to the main branch. To view the results of these code scans, please follow these steps:\r\n1. Under the repository name, click on the Security tab.\r\n2. In the left sidebar, click Code scanning alerts.\r\n\r\nAdditional Information:\r\n- You can further customize the workflow to adapt to your specific needs by modifying the workflow file.\r\n- For more information on CodeQL and how to interpret its results, refer to the GitHub documentation and the CodeQL documentation (https://codeql.github.com/ and https://codeql.github.com/docs/).\r\n\r\nSigned-off-by: Brian \r\n\r\n* Add CodeQL Workflow for Code Security Analysis\r\n\r\nAdd CodeQL Workflow for Code Security Analysis\r\n\r\nThis pull request introduces a CodeQL workflow to enhance the security analysis of our repository. CodeQL is a powerful static analysis tool that helps identify and mitigate security vulnerabilities in our codebase. By integrating this workflow into our GitHub Actions, we can proactively identify and address potential issues before they become security threats.\r\n\r\nWe added a new CodeQL workflow file (.github/workflows/codeql.yml) that\r\n- Runs on every pull request (functionality to run on every push to main branches is included as a comment for convenience).\r\n- Runs daily.\r\n- Excludes queries with a high false positive rate or low-severity findings.\r\n- Does not display results for git submodules, focusing only on our own codebase.\r\n\r\nTesting:\r\nTo validate the functionality of this workflow, we have run several test scans on the codebase and reviewed the results. The workflow successfully compiles the project, identifies issues, and provides actionable insights while reducing noise by excluding certain queries and third-party code.\r\n\r\nDeployment:\r\nOnce this pull request is merged, the CodeQL workflow will be active and automatically run on every push and pull request to the main branch. To view the results of these code scans, please follow these steps:\r\n1. Under the repository name, click on the Security tab.\r\n2. In the left sidebar, click Code scanning alerts.\r\n\r\nAdditional Information:\r\n- You can further customize the workflow to adapt to your specific needs by modifying the workflow file.\r\n- For more information on CodeQL and how to interpret its results, refer to the GitHub documentation and the CodeQL documentation (https://codeql.github.com/ and https://codeql.github.com/docs/).\r\n\r\nSigned-off-by: Brian \r\n\r\n---------\r\n\r\nSigned-off-by: Brian ","shortMessageHtmlLink":"Add CodeQL Workflow for Code Security Analysis (#61)"}},{"before":"04a727df50fde3f69127aed4bc48e6cff5430175","after":"ee32ac5f6494047b9ece26e7a5920650cdf46655","ref":"refs/heads/master","pushedAt":"2023-07-10T11:39:09.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"illiliti","name":null,"path":"/illiliti","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/49168510?s=80&v=4"},"commit":{"message":"Makefile: bump libudev version","shortMessageHtmlLink":"Makefile: bump libudev version"}},{"before":"e5587c6edb12ea766e0f4e8c2431fa7b60d0d85c","after":"04a727df50fde3f69127aed4bc48e6cff5430175","ref":"refs/heads/master","pushedAt":"2023-04-18T07:14:00.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"illiliti","name":null,"path":"/illiliti","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/49168510?s=80&v=4"},"commit":{"message":"udev_device.c: consider device valid even if no subsystem symlink exists\n\nSome devices may not have subsystem symlinks, therefore we cannot rely\non that to check if device is valid. Instead, check uevent file which\nshould be always present in valid device.\n\nReference: https://github.com/openwrt/openwrt/issues/12350","shortMessageHtmlLink":"udev_device.c: consider device valid even if no subsystem symlink exists"}}],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAD-WXRIAA","startCursor":null,"endCursor":null}},"title":"Activity ยท illiliti/libudev-zero"}