summaryrefslogtreecommitdiff
path: root/src/up-kbd-backlight.c
AgeCommit message (Collapse)AuthorFilesLines
2013-10-18daemon: No warning with no LEDs classBastien Nocera1-1/+2
If there are no LED class devices on the system, no need to print a warning when we cannot open the directory.
2013-10-14daemon: Simplify _new() functionsBastien Nocera1-3/+1
2013-10-14daemon: Avoid trying to close fd that wasn't openedBastien Nocera1-1/+2
If we fail to open the fd for the sysfs keyboard backlight control file, don't try to close it.
2013-02-20Revert "Add option to run daemon on the session bus for testing"Martin Pitt1-1/+1
This reverts commit eddcf0ef3d0b8445618e368328d7e110a83b69b3. We don't need the --test option any more now that we always run tests on a (fake) system D-BUS.
2011-04-26Add option to run daemon on the session bus for testingMartin Pitt1-1/+1
Add a daemon option --test which will run upowerd on the session bus. This allows us to run tests without interfering with the system instance. This also avoids any root privileges entirely, which permits running integration tests as part of a package build.
2010-11-01Port from EggDebug to the GLib built-in logging frameworkRichard Hughes1-12/+10
2010-10-18Keyboard backlight of zero is not an errorAlex Murray1-4/+5
Fixes a fail to detect keyboard backlight when initial value is zero Signed-off-by: Richard Hughes <richard@hughsie.com>
2010-10-11Add support for controlling leds keyboard backlightsAlex Murray1-0/+319
Add a new DBus interface based on the QoS one to provide for controlling a keyboard backlight via the Linux leds interface. Signed-off-by: Richard Hughes <richard@hughsie.com>