Commit Graph

227 Commits

Author SHA1 Message Date
dependabot[bot]
558a22421b
chore(deps): bump sysctl from 0.4.6 to 0.5.2
Bumps [sysctl](https://github.com/johalun/sysctl-rs) from 0.4.6 to 0.5.2.
- [Release notes](https://github.com/johalun/sysctl-rs/releases)
- [Changelog](https://github.com/johalun/sysctl-rs/blob/master/CHANGELOG.md)
- [Commits](https://github.com/johalun/sysctl-rs/compare/v0.4.6...v0.5.2)

---
updated-dependencies:
- dependency-name: sysctl
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <support@github.com>
2022-08-22 01:35:20 +00:00
Orhun Parmaksız
bc99a5b405
chore(release): prepare for v0.2.0 2022-08-11 15:01:10 +02:00
bors[bot]
72c2b650e5
Merge #34
34: chore(deps): bump sysctl from 0.4.4 to 0.4.6 r=orhun a=dependabot[bot]

Bumps [sysctl](https://github.com/johalun/sysctl-rs) from 0.4.4 to 0.4.6.


Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
2022-08-11 12:19:11 +00:00
dependabot[bot]
8b693c4801
chore(deps): bump serde from 1.0.140 to 1.0.143
Bumps [serde](https://github.com/serde-rs/serde) from 1.0.140 to 1.0.143.
- [Release notes](https://github.com/serde-rs/serde/releases)
- [Commits](https://github.com/serde-rs/serde/compare/v1.0.140...v1.0.143)

---
updated-dependencies:
- dependency-name: serde
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <support@github.com>
2022-08-11 11:30:57 +00:00
bors[bot]
a60a8a4512
Merge #32
32: chore(deps): bump serde_json from 1.0.82 to 1.0.83 r=orhun a=dependabot[bot]

Bumps [serde_json](https://github.com/serde-rs/json) from 1.0.82 to 1.0.83.


Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
2022-08-11 11:24:29 +00:00
dependabot[bot]
0078afa264
chore(deps): bump sysctl from 0.4.4 to 0.4.6
Bumps [sysctl](https://github.com/johalun/sysctl-rs) from 0.4.4 to 0.4.6.
- [Release notes](https://github.com/johalun/sysctl-rs/releases)
- [Changelog](https://github.com/johalun/sysctl-rs/blob/master/CHANGELOG.md)
- [Commits](https://github.com/johalun/sysctl-rs/commits/v0.4.6)

---
updated-dependencies:
- dependency-name: sysctl
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <support@github.com>
2022-08-11 11:14:10 +00:00
bors[bot]
f0ef25c753
Merge #33
33: chore(deps): bump thiserror from 1.0.31 to 1.0.32 r=orhun a=dependabot[bot]

Bumps [thiserror](https://github.com/dtolnay/thiserror) from 1.0.31 to 1.0.32.


Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
2022-08-11 11:07:57 +00:00
dependabot[bot]
ec5c07f208
chore(deps): bump serde_json from 1.0.82 to 1.0.83
Bumps [serde_json](https://github.com/serde-rs/json) from 1.0.82 to 1.0.83.
- [Release notes](https://github.com/serde-rs/json/releases)
- [Commits](https://github.com/serde-rs/json/compare/v1.0.82...v1.0.83)

---
updated-dependencies:
- dependency-name: serde_json
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <support@github.com>
2022-08-11 09:42:51 +00:00
Orhun Parmaksız
b328a11599
refactor(test): apply clippy suggestions 2022-08-09 23:12:58 +02:00
Orhun Parmaksız
907b337158
feat(config): add a configuration file (#12)
This commit adds a configuration file (`systeroid.conf`) for
configuring the CLI/TUI settings. Consult README.md or the
file itself for more information.
2022-08-09 22:19:33 +02:00
dependabot[bot]
a973537536
chore(deps): bump thiserror from 1.0.31 to 1.0.32
Bumps [thiserror](https://github.com/dtolnay/thiserror) from 1.0.31 to 1.0.32.
- [Release notes](https://github.com/dtolnay/thiserror/releases)
- [Commits](https://github.com/dtolnay/thiserror/compare/1.0.31...1.0.32)

---
updated-dependencies:
- dependency-name: thiserror
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <support@github.com>
2022-08-08 01:36:29 +00:00
Orhun Parmaksız
c39169c5f5
feat(tui): show deprecated values optionally via --deprecated 2022-08-04 02:07:29 +02:00
dependabot[bot]
a2e0c74207 chore(deps): bump serde from 1.0.139 to 1.0.140 (#31)
Bumps [serde](https://github.com/serde-rs/serde) from 1.0.139 to 1.0.140.
2022-07-25 01:43:47 +00:00
dependabot[bot]
bcb2f2e0e3 chore(deps): bump serde from 1.0.138 to 1.0.139 (#30)
Bumps [serde](https://github.com/serde-rs/serde) from 1.0.138 to 1.0.139.
2022-07-18 02:04:04 +00:00
Orhun Parmaksız
ee45ede501
chore(deps): bump dependencies 2022-07-02 23:17:03 +02:00
Orhun Parmaksız
d1099654f8
chore(lint): fix lints for tests 2022-07-02 12:24:24 +02:00
Orhun Parmaksız
4a022f41c8
fix(lint): apply clippy suggestions 2022-06-30 19:59:22 +02:00
dependabot[bot]
ba32367beb chore(deps): bump rayon from 1.5.2 to 1.5.3 (#27)
Bumps [rayon](https://github.com/rayon-rs/rayon) from 1.5.2 to 1.5.3.
2022-05-16 07:09:26 +00:00
dependabot[bot]
5465bc0a7b chore(deps): bump serde_json from 1.0.79 to 1.0.81 (#26)
Bumps [serde_json](https://github.com/serde-rs/json) from 1.0.79 to 1.0.81.
2022-05-11 13:31:07 +00:00
dependabot[bot]
5317ede12f chore(deps): bump serde from 1.0.136 to 1.0.137 (#20)
Bumps [serde](https://github.com/serde-rs/serde) from 1.0.136 to 1.0.137.
2022-05-11 13:14:58 +00:00
dependabot[bot]
b8a12d7637 chore(deps): bump thiserror from 1.0.30 to 1.0.31 (#19)
Bumps [thiserror](https://github.com/dtolnay/thiserror) from 1.0.30 to 1.0.31.
2022-05-11 13:06:23 +00:00
Orhun Parmaksız
830216b346
chore(release): prepare for v0.1.1 2022-04-19 13:16:36 +03:00
dependabot[bot]
cffc0046da chore(deps): bump rayon from 1.5.1 to 1.5.2 (#15)
Bumps [rayon](https://github.com/rayon-rs/rayon) from 1.5.1 to 1.5.2.
<details>
<summary>Changelog</summary>
<p><em>Sourced from <a href="https://github.com/rayon-rs/rayon/blob/master/RELEASES.md">rayon's changelog</a>.</em></p>
<blockquote>
<h1>Release rayon 1.5.2 / rayon-core 1.9.2 (2022-04-13)</h1>
<ul>
<li>The new <code>ParallelSlice::par_rchunks()</code> and <code>par_rchunks_exact()</code> iterate
slice chunks in reverse, aligned the against the end of the slice if the
length is not a perfect multiple of the chunk size. The new
<code>ParallelSliceMut::par_rchunks_mut()</code> and <code>par_rchunks_exact_mut()</code> are the
same for mutable slices.</li>
<li>The <code>ParallelIterator::try_*</code> methods now support <code>std::ops::ControlFlow</code> and
<code>std::task::Poll</code> items, mirroring the unstable <code>Try</code> implementations in the
standard library.</li>
<li>The <code>ParallelString</code> pattern-based methods now support <code>&amp;[char]</code> patterns,
which match when any character in that slice is found in the string.</li>
<li>A soft limit is now enforced on the number of threads allowed in a single
thread pool, respecting internal bit limits that already existed. The current
maximum is publicly available from the new function <code>max_num_threads()</code>.</li>
<li>Fixed several Stacked Borrow and provenance issues found by <code>cargo miri</code>.</li>
</ul>
<h2>Contributors</h2>
<p>Thanks to all of the contributors for this release!</p>
<ul>
<li><a href="https://github.com/atouchet"><code>@​atouchet</code></a></li>
<li><a href="https://github.com/bluss"><code>@​bluss</code></a></li>
<li><a href="https://github.com/cuviper"><code>@​cuviper</code></a></li>
<li><a href="https://github.com/fzyzcjy"><code>@​fzyzcjy</code></a></li>
<li><a href="https://github.com/nyanzebra"><code>@​nyanzebra</code></a></li>
<li><a href="https://github.com/paolobarbolini"><code>@​paolobarbolini</code></a></li>
<li><a href="https://github.com/RReverser"><code>@​RReverser</code></a></li>
<li><a href="https://github.com/saethlin"><code>@​saethlin</code></a></li>
</ul>
</blockquote>
</details>
<details>
<summary>Commits</summary>
<ul>
<li>See full diff in <a href="https://github.com/rayon-rs/rayon/commits">compare view</a></li>
</ul>
</details>
<br />


[![Dependabot compatibility score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=rayon&package-manager=cargo&previous-version=1.5.1&new-version=1.5.2)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`.

[//]: # (dependabot-automerge-start)
[//]: # (dependabot-automerge-end)

---

<details>
<summary>Dependabot commands and options</summary>
<br />

You can trigger Dependabot actions by commenting on this PR:
- `@dependabot rebase` will rebase this PR
- `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it
- `@dependabot merge` will merge this PR after your CI passes on it
- `@dependabot squash and merge` will squash and merge this PR after your CI passes on it
- `@dependabot cancel merge` will cancel a previously requested merge and block automerging
- `@dependabot reopen` will reopen this PR if it is closed
- `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
- `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
- `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
- `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)


</details>
2022-04-18 17:52:21 +00:00
Orhun Parmaksız
8bd45ee41b
feat(cli): support explaining multiple parameters 2022-04-17 17:47:55 +03:00
Orhun Parmaksız
202c87cc38
chore(release): prepare for v0.1.0 2022-04-16 11:14:30 +03:00
Orhun Parmaksız
d883b0fbd1
docs(project): add documentation
commit 72e58dd9bf74d484c0d725d4a7e4544faa99aa2d
Merge: 539527e b3ad25f
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sat Apr 16 03:49:33 2022 +0300

    Merge branch 'main' into add_readme

commit 539527e046
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sat Apr 16 03:45:31 2022 +0300

    chore(bors): remove use_codeowners key

commit 31a69fb835
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sat Apr 16 03:43:37 2022 +0300

    chore(project): update bors config

commit 626b3535f8
Merge: e3d7025 84a3206
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Fri Apr 15 17:48:39 2022 +0300

    Merge branch 'main' into add_readme

commit e3d70254f4
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Fri Apr 15 17:04:14 2022 +0300

    docs(readme): update the image source for Docker build badge

commit 6e320258d1
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Fri Apr 15 16:45:56 2022 +0300

    docs(readme): update badge links

commit cfac24f6ca
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Fri Apr 15 16:44:08 2022 +0300

    docs(readme): update crates.io instructions

commit 8ffc15997c
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Fri Apr 15 11:19:34 2022 +0300

    chore(project): add readme key to manifests

commit dc91b03d30
Merge: ba83dd9 12233f0
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Fri Apr 15 11:19:05 2022 +0300

    Merge branch 'main' into add_readme

commit ba83dd9188
Merge: 02a03f9 1005f65
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Fri Apr 15 00:14:52 2022 +0300

    Merge branch 'main' into add_readme

commit 02a03f93ee
Merge: 8c79346 fb3295b
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sun Apr 10 15:18:07 2022 +0300

    Merge branch 'main' into add_readme

commit 8c79346195
Merge: 29383ad c529bc6
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sun Apr 10 14:53:11 2022 +0300

    Merge branch 'main' into add_readme

commit 29383ad882
Merge: 7394eee eb0d492
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sat Apr 9 12:24:50 2022 +0300

    Merge branch 'main' into add_readme

commit 7394eeec3b
Merge: 0e8e7e1 7d25e92
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Thu Apr 7 23:47:33 2022 +0300

    Merge branch 'main' into add_readme

commit 0e8e7e1328
Merge: 201af2f 7d9584d
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Thu Mar 24 23:42:10 2022 +0300

    Merge branch 'main' into add_readme

commit 201af2fb2c
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Thu Mar 24 23:42:04 2022 +0300

    docs(readme): update preload examples

commit fb9cd98d24
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sun Mar 20 01:08:02 2022 +0300

    docs(readme): update binary releases section

commit 1482b98c9c
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sun Mar 20 01:04:32 2022 +0300

    docs(readme): add packaging status badge

commit 0d65a11c80
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sun Mar 20 01:02:29 2022 +0300

    docs(readme): add building from source instructions

commit b14bbec506
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sat Mar 19 19:23:54 2022 +0300

    docs(readme): add details to docker section

commit 9049b639f8
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sat Mar 19 18:13:19 2022 +0300

    docs(readme): add docker section

commit 7c3c08ed9c
Merge: f29075d 7c94144
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sat Mar 19 17:11:24 2022 +0300

    Merge branch 'main' into add_readme

commit f29075d56b
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sat Mar 19 00:55:59 2022 +0300

    docs(readme): update docs path

commit d83e8236c5
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sat Mar 19 00:54:49 2022 +0300

    docs(readme): rename env

commit 240efaa724
Merge: 7c890d0 36e9a76
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sat Mar 19 00:54:20 2022 +0300

    Merge branch 'main' into add_readme

commit 7c890d099a
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sat Mar 19 00:40:13 2022 +0300

    feat(docs): support glob patterns for documentation path

commit 98d32ca488
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Fri Mar 18 23:19:10 2022 +0300

    fix(cache): enable cache for custom kernel documentation path

commit 00026bb569
Merge: 7c48bc8 e356664
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Fri Mar 18 15:55:29 2022 +0300

    Merge branch 'main' into add_readme

commit 7c48bc8a29
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Fri Mar 18 15:55:21 2022 +0300

    docs(readme): mention the environment variable for disabling the cache

commit ef0edda75d
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Fri Mar 18 02:22:16 2022 +0300

    docs(readme): mention the environment variable for setting the documentation

commit 00ba1d1ab7
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Fri Mar 18 00:46:11 2022 +0300

    style(readme): update link style for requirements

commit 4a576074a9
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Fri Mar 18 00:45:18 2022 +0300

    docs(readme): link the appropriate sections

commit 9b24ca4eac
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Fri Mar 18 00:43:05 2022 +0300

    docs(readme): add requirements

commit b8c097607c
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Thu Mar 17 23:41:21 2022 +0300

    chore(docker): add assets directory to .dockerignore

commit 1a90ca57c2
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Thu Mar 17 00:59:23 2022 +0300

    chore(project): rename img folder to assets

commit 6090698771
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Tue Mar 15 01:22:44 2022 +0300

    docs(readme): update key bindings about exit

commit 89b630b701
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Tue Mar 15 00:58:54 2022 +0300

    docs(readme): add examples for tui

commit 3bb969a602
Merge: 53c6a17 590ca58
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sat Mar 12 22:31:10 2022 +0300

    Merge branch 'main' into add_readme

commit 53c6a17e47
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Wed Mar 9 01:01:38 2022 +0300

    docs(readme): update wording

commit 10374a6326
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Wed Mar 9 00:39:57 2022 +0300

    docs(readme): add CLI usage

commit 66cd215e74
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Tue Mar 8 01:13:44 2022 +0300

    style(readme): resize demo gif

commit 6e2e477c61
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Tue Mar 8 01:05:33 2022 +0300

    docs(readme): add demo gif

commit c0ed57576d
Merge: 178d511 932ad2a
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Tue Mar 8 00:28:30 2022 +0300

    Merge branch 'main' into add_readme

commit 178d5110c7
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Mon Mar 7 23:47:51 2022 +0300

    docs(readme): add reference links

commit c09358780d
Merge: 45380cb 90e5771
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Mon Mar 7 23:45:19 2022 +0300

    Merge branch 'main' into add_readme

commit 45380cbf03
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Mon Mar 7 05:41:09 2022 +0300

    docs(readme): add example commands for CLI usage

commit 87bc981c38
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sun Mar 6 19:48:01 2022 +0300

    style(readme): apply formatting

commit 95a92a1a69
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sun Mar 6 19:47:16 2022 +0300

    docs(readme): add command-line options

commit 3b0bb761c7
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sun Mar 6 02:47:34 2022 +0300

    docs(readme): update description

commit edde0fc2e8
Merge: f2e4866 a440342
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sun Mar 6 02:39:51 2022 +0300

    Merge branch 'main' into add_readme

commit f2e48660de
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sun Mar 6 01:54:47 2022 +0300

    docs(readme): update logo section

commit 777fdc4395
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sun Mar 6 01:50:43 2022 +0300

    docs(readme): add description and arrange sections

commit 0830acf475
Author: Orhun Parmaksız <orhunparmaksiz@gmail.com>
Date:   Sat Mar 5 22:17:32 2022 +0300

    docs(readme): add basic information to README.md
2022-04-16 03:53:56 +03:00
Orhun Parmaksız
12233f0e80
chore(project): remove readme key from manifests 2022-04-15 11:18:55 +03:00
Orhun Parmaksız
bcc22f03cb
chore(release): mark version as release candidate 2022-04-15 00:07:49 +03:00
Orhun Parmaksız
c529bc6d11
chore(deps): remove parseit crate from the workspace
Moved to https://github.com/orhun/parseit
2022-04-10 00:29:53 +03:00
Orhun Parmaksız
7ef13a10e8
chore(release): add release script and instructions 2022-04-09 12:17:05 +03:00
Orhun Parmaksız
17c1ea61f9
fix(cache): enable cache for custom kernel documentation path 2022-04-07 23:50:52 +03:00
Orhun Parmaksız
cfdaeed2fc
fix(lint): apply clippy suggestions 2022-03-24 00:26:05 +03:00
Orhun Parmaksız
9f7092ac17
refactor(docs): simplify the documentation matching logic 2022-03-23 22:56:43 +03:00
Orhun Parmaksız
3fb8a07f84
fix(docs): change the filter for documentation glob pattern 2022-03-19 18:29:42 +03:00
Orhun Parmaksız
36e9a7693b
refactor(env): rename NOCACHE to NO_CACHE 2022-03-19 00:54:05 +03:00
Orhun Parmaksız
c47b6c35ac
feat(docs): support glob patterns for documentation path 2022-03-19 00:40:43 +03:00
Orhun Parmaksız
584e060aa4
feat(sysctl): allow disabling cache via NOCACHE variable 2022-03-18 15:47:44 +03:00
Orhun Parmaksız
f2145cb9ca
feat(app): support KERNEL_DOCS variable for specifying the documentation path 2022-03-18 02:20:24 +03:00
dependabot[bot]
5dbc2b4c3e chore(deps): bump serde_json from 1.0.78 to 1.0.79 (#4)
Bumps [serde_json](https://github.com/serde-rs/json) from 1.0.78 to 1.0.79.
<details>
<summary>Release notes</summary>
<p><em>Sourced from <a href="https://github.com/serde-rs/json/releases">serde_json's releases</a>.</em></p>
<blockquote>
<h2>v1.0.79</h2>
<ul>
<li>Allow <code>RawValue</code> deserialization to propagate <code>\u</code> escapes for unmatched surrogates, which can later by deserialized to Vec&lt;u8&gt; (<a href="https://github-redirect.dependabot.com/serde-rs/json/issues/830">#830</a>, thanks <a href="https://github.com/lucacasonato"><code>@​lucacasonato</code></a>)</li>
</ul>
</blockquote>
</details>
<details>
<summary>Commits</summary>
<ul>
<li><a href="7025523603"><code>7025523</code></a> Release 1.0.79</li>
<li><a href="7e56a406e5"><code>7e56a40</code></a> Merge pull request <a href="https://github-redirect.dependabot.com/serde-rs/json/issues/830">#830</a> from lucacasonato/support_lone_surrogates_in_raw_value</li>
<li><a href="977975ee65"><code>977975e</code></a> Ignore buggy ptr_arg clippy lint</li>
<li><a href="aa78d6ca4e"><code>aa78d6c</code></a> Resolve needless_borrow clippy lint</li>
<li>See full diff in <a href="https://github.com/serde-rs/json/compare/v1.0.78...v1.0.79">compare view</a></li>
</ul>
</details>
<br />


[![Dependabot compatibility score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=serde_json&package-manager=cargo&previous-version=1.0.78&new-version=1.0.79)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`.

[//]: # (dependabot-automerge-start)
[//]: # (dependabot-automerge-end)

---

<details>
<summary>Dependabot commands and options</summary>
<br />

You can trigger Dependabot actions by commenting on this PR:
- `@dependabot rebase` will rebase this PR
- `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it
- `@dependabot merge` will merge this PR after your CI passes on it
- `@dependabot squash and merge` will squash and merge this PR after your CI passes on it
- `@dependabot cancel merge` will cancel a previously requested merge and block automerging
- `@dependabot reopen` will reopen this PR if it is closed
- `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
- `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
- `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
- `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)


</details>
2022-03-11 10:19:52 +00:00
dependabot[bot]
55f1dca9f5 chore(deps): bump sysctl from 0.4.3 to 0.4.4 (#3)
Bumps [sysctl](https://github.com/johalun/sysctl-rs) from 0.4.3 to 0.4.4.
<details>
<summary>Changelog</summary>
<p><em>Sourced from <a href="https://github.com/johalun/sysctl-rs/blob/master/CHANGELOG.md">sysctl's changelog</a>.</em></p>
<blockquote>
<h2>[0.4.4] - 2022-03-01</h2>
<h3>Changed</h3>
<ul>
<li>Use fmt to determine the exact type for CtlType::Int on MacOS</li>
</ul>
</blockquote>
</details>
<details>
<summary>Commits</summary>
<ul>
<li>See full diff in <a href="https://github.com/johalun/sysctl-rs/commits">compare view</a></li>
</ul>
</details>
<br />


[![Dependabot compatibility score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=sysctl&package-manager=cargo&previous-version=0.4.3&new-version=0.4.4)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`.

[//]: # (dependabot-automerge-start)
[//]: # (dependabot-automerge-end)

---

<details>
<summary>Dependabot commands and options</summary>
<br />

You can trigger Dependabot actions by commenting on this PR:
- `@dependabot rebase` will rebase this PR
- `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it
- `@dependabot merge` will merge this PR after your CI passes on it
- `@dependabot squash and merge` will squash and merge this PR after your CI passes on it
- `@dependabot cancel merge` will cancel a previously requested merge and block automerging
- `@dependabot reopen` will reopen this PR if it is closed
- `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
- `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
- `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
- `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)


</details>
2022-03-11 09:57:52 +00:00
dependabot[bot]
a38519fdee chore(deps): bump serde from 1.0.135 to 1.0.136 (#2)
Bumps [serde](https://github.com/serde-rs/serde) from 1.0.135 to 1.0.136.
<details>
<summary>Release notes</summary>
<p><em>Sourced from <a href="https://github.com/serde-rs/serde/releases">serde's releases</a>.</em></p>
<blockquote>
<h2>v1.0.136</h2>
<ul>
<li>Improve default error message when <code>Visitor</code> fails to deserialize a u128 or i128 (<a href="https://github-redirect.dependabot.com/serde-rs/serde/issues/2167">#2167</a>)</li>
</ul>
</blockquote>
</details>
<details>
<summary>Commits</summary>
<ul>
<li><a href="02bd79a0ba"><code>02bd79a</code></a> Release 1.0.136</li>
<li><a href="c3ce2c934a"><code>c3ce2c9</code></a> Merge pull request <a href="https://github-redirect.dependabot.com/serde-rs/serde/issues/2167">#2167</a> from serde-rs/error128</li>
<li><a href="0d71ac84b5"><code>0d71ac8</code></a> Render 128-bit integer value into Visitor errors</li>
<li><a href="82c3eb7ba4"><code>82c3eb7</code></a> Add test of visitor error messages</li>
<li>See full diff in <a href="https://github.com/serde-rs/serde/compare/v1.0.135...v1.0.136">compare view</a></li>
</ul>
</details>
<br />


[![Dependabot compatibility score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=serde&package-manager=cargo&previous-version=1.0.135&new-version=1.0.136)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`.

[//]: # (dependabot-automerge-start)
[//]: # (dependabot-automerge-end)

---

<details>
<summary>Dependabot commands and options</summary>
<br />

You can trigger Dependabot actions by commenting on this PR:
- `@dependabot rebase` will rebase this PR
- `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it
- `@dependabot merge` will merge this PR after your CI passes on it
- `@dependabot squash and merge` will squash and merge this PR after your CI passes on it
- `@dependabot cancel merge` will cancel a previously requested merge and block automerging
- `@dependabot reopen` will reopen this PR if it is closed
- `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
- `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
- `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
- `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)


</details>
2022-03-11 09:51:32 +00:00
Orhun Parmaksız
90e5771bb3
feat(app): support displaying tree with only parameter names 2022-03-07 05:43:15 +03:00
Orhun Parmaksız
a440342246
feat(sysctl): support changing parameters with using an absolute name 2022-03-06 02:39:21 +03:00
Orhun Parmaksız
449b52c57d
fix(sysctl): suppress error messages if -e flag is given 2022-03-06 02:02:11 +03:00
Orhun Parmaksız
f6c5b10bab
chore(project): add rust-version key to project manifests 2022-03-05 20:05:54 +03:00
Orhun Parmaksız
c1bdb90e36
refactor(lib): remove parseit dependency from main crate 2022-03-01 02:41:30 +03:00
Orhun Parmaksız
3822903211
chore(project): update cargo manifests 2022-03-01 02:34:39 +03:00
Orhun Parmaksız
6fa5573855
docs(project): add crate descriptions 2022-02-28 00:24:45 +03:00
Orhun Parmaksız
01a4f3fb81
refactor(parser): rename crate 2022-02-24 00:17:26 +03:00
Orhun Parmaksız
61bef2dc60
docs(project): license under MIT or Apache 2.0 2022-02-20 05:09:00 +03:00
Orhun Parmaksız
3aff544216
refactor(lib): use transparent error types instead of self-referring 2022-02-15 03:44:05 +03:00
Orhun Parmaksız
89c948d4a1
chore(project): add repository section to manifests 2022-02-08 16:41:37 +03:00
Orhun Parmaksız
de08836906
refactor(sysctl): update the from implementations of section 2022-01-24 19:27:34 +03:00
Orhun Parmaksız
e50af7a6ba
chore(deps): upgrade dependencies 2022-01-24 18:23:36 +03:00
Orhun Parmaksız
eb3ecce5d5
refactor(app): update the visibility of types in the core library 2022-01-10 01:33:53 +03:00
Orhun Parmaksız
7cc1bbfe6e
refactor(app): move cache handling to the core library 2022-01-10 01:32:55 +03:00
Orhun Parmaksız
fab01ba691
feat(app): support displaying output in JSON format 2021-12-25 17:38:34 +03:00
Orhun Parmaksız
86f2be4fae
feat(sysctl): improve printing the multiline values 2021-12-25 16:43:15 +03:00
Orhun Parmaksız
905841aebd
feat(sysctl): improve the documentation updater 2021-12-25 01:49:44 +03:00
Orhun Parmaksız
ea1be163d8
refactor(sysctl): define a constant for /proc/sys path 2021-12-20 17:03:28 +03:00
Orhun Parmaksız
13faab0d91
style(config): change the color for unknown sections 2021-12-19 22:17:54 +03:00
Orhun Parmaksız
9315d2df82
refactor(sysctl): check path components for determining 'net' section 2021-12-19 22:15:22 +03:00
Orhun Parmaksız
d3b0229124
test(args): add tests to args module 2021-12-18 23:38:25 +03:00
Orhun Parmaksız
bb98de15cf
test(sysctl): extend controller tests 2021-12-18 21:38:49 +03:00
Orhun Parmaksız
39774c5d2a
feat(sysctl): improve the documentation parser presets 2021-12-18 19:31:11 +03:00
Orhun Parmaksız
aeef248a69
test(sysctl): add tests for section module 2021-12-18 18:50:19 +03:00
Orhun Parmaksız
41dabbf217
test(sysctl): add tests for the controller module 2021-12-18 15:18:10 +03:00
Orhun Parmaksız
53a6b0ecbf
test(sysctl): extend parameter tests about display types 2021-12-18 15:08:46 +03:00
Orhun Parmaksız
2d744498f4
test(sysctl): add tests for the parameter module 2021-12-18 15:00:26 +03:00
Orhun Parmaksız
5a729d8acb
test(tree): add output test for tree format 2021-12-18 14:28:57 +03:00
Orhun Parmaksız
c803fe4476
refactor(app): use consistent naming for getter functions 2021-12-18 14:12:07 +03:00
Orhun Parmaksız
86b7390ecb
refactor(app): use generic type for application output 2021-12-18 14:04:09 +03:00
Orhun Parmaksız
d26bbf6093
feat(app): support tree format for all cases 2021-12-17 21:04:11 +03:00
Orhun Parmaksız
3f0286fb59
fix(tests): disable colors for tree output tests 2021-12-17 13:32:18 +03:00
Orhun Parmaksız
1f71a6d085
style(app): support colors for the tree output 2021-12-17 02:52:03 +03:00
Orhun Parmaksız
21db751458
refactor(config): remove no_color field 2021-12-17 02:40:54 +03:00
Orhun Parmaksız
5ce0fde69b
fix(app): manually construct output tree to avoid separator conflict 2021-12-17 02:06:45 +03:00
Orhun Parmaksız
457cedc40f
feat(args): add --tree flag for displaying in tree format 2021-12-16 23:30:10 +03:00
Orhun Parmaksız
fb5616f196
refactor(project): use consistent naming for kernel parameters 2021-12-15 17:32:16 +03:00
Orhun Parmaksız
e49155a503
feat(args): add --system flag for preloading from system directories 2021-12-15 17:22:36 +03:00
Orhun Parmaksız
c98e427d2c
fix(lint): apply clippy suggestions 2021-12-13 01:54:28 +03:00
Orhun Parmaksız
aa78731b3f
feat(args): add --deprecated flag for including deprecated variables 2021-12-13 01:50:41 +03:00
Orhun Parmaksız
40ec7ba14d
feat(docs): support displaying multiple docs with extensible search 2021-12-11 02:42:42 +03:00
Orhun Parmaksız
fcc3d32fd6
refactor(config): merge discrete configs into one struct 2021-12-11 02:18:29 +03:00
Orhun Parmaksız
a56d562f3d
feat(args): add --load argument for preloading values 2021-12-09 22:16:59 +03:00
Orhun Parmaksız
762c25a84d
feat(args): add --quiet flag for not displaying variables after set 2021-12-07 20:22:21 +03:00
Orhun Parmaksız
082af7b458
feat(sysctl): support using more flexible queries for variables 2021-12-07 19:48:53 +03:00
Orhun Parmaksız
830535a170
feat(args): add --verbose flag for logging verbosity 2021-12-07 18:26:15 +03:00
Orhun Parmaksız
6e2709c332
fix(sysctl): allow slash character in parameter names 2021-12-07 13:11:23 +03:00
Orhun Parmaksız
9c1cdaa188
refactor(sysctl): split sysctl implementation into modules 2021-12-04 23:47:36 +03:00
Orhun Parmaksız
41ca625e99
test(cache): add tests for cache module 2021-12-04 23:25:24 +03:00
Orhun Parmaksız
b9d55a2302
feat(args): add --pattern argument for matching parameters 2021-12-04 15:12:25 +03:00
Orhun Parmaksız
85010f8c64
feat(args): add --no-pager flag for disabling the pager 2021-12-03 18:04:00 +03:00
Orhun Parmaksız
6466152247
fix(cache): remove the parameter values from cache for security 2021-12-03 16:53:43 +03:00
Orhun Parmaksız
ab747cbd37
feat(cache): use modification date for updating cache 2021-12-03 16:45:58 +03:00
Orhun Parmaksız
6bbf04a3c1
feat(app): add caching mechanism for kernel parameters 2021-12-03 00:09:39 +03:00
Orhun Parmaksız
b8f871c8bd
feat(app): check for alternate locations for kernel documentation 2021-11-29 03:00:09 +03:00
Orhun Parmaksız
f7f323d3af
feat(parser): add a mechanism for checking the existence of required files 2021-11-23 23:38:43 +03:00
Orhun Parmaksız
5f71f0510e
style(docs): display the documentation with its original title 2021-11-23 22:38:53 +03:00
Orhun Parmaksız
ad7dfa48ed
style(lib): use a standard format for error messages 2021-11-22 20:54:14 +03:00
Orhun Parmaksız
7e0a1e0884
feat(app): support different display types for parameters 2021-11-22 17:00:04 +03:00
Orhun Parmaksız
6aa07aefc3
refactor(config): rename ColorConfig to AppConfig 2021-11-20 20:10:21 +03:00
Orhun Parmaksız
c97854424f
feat(args): add -e flag for ignoring unknown variable errors 2021-11-20 19:26:34 +03:00
Orhun Parmaksız
4828a333b5
style(docs): create a certain format for the documentation 2021-11-18 00:38:52 +03:00
Orhun Parmaksız
4039c09f1a
feat(app): display the documentation references 2021-11-17 22:14:39 +03:00
Orhun Parmaksız
0a2a8fbedc
fix(docs): skip the unexisting variable descriptions 2021-11-15 22:14:49 +03:00
Orhun Parmaksız
2c0010e362
feat(args): add --explain argument for displaying documentation 2021-11-15 13:47:05 +03:00
Orhun Parmaksız
ad024dc5c2
feat(sysctl): support changing the value of parameters 2021-11-10 19:50:08 +03:00
Orhun Parmaksız
e4507feb5c
feat(sysctl): support displaying only the given parameters 2021-11-03 01:01:42 +03:00
Orhun Parmaksız
783320c276
feat(sysctl): print the parameters with their section colors 2021-10-31 16:26:27 +03:00
Orhun Parmaksız
da334a9732
feat(sysctl): add -a flag for printing the parameters 2021-10-29 19:39:34 +03:00
Orhun Parmaksız
da927e010f
feat(parser): parallelize the initial parsing 2021-10-29 19:16:06 +03:00
Orhun Parmaksız
354bc5dd77
feat(sysctl): parallelize the documentation updates 2021-10-29 13:02:56 +03:00
Orhun Parmaksız
8aca59a897
refactor(parser): use constants for kernel documentation parsers 2021-10-28 18:45:56 +03:00
Orhun Parmaksız
f7a084260f
refactor(parser): make core module depend on parser 2021-10-28 01:31:20 +03:00
Orhun Parmaksız
b95b0ebf06
refactor(sysctl): move section to sysctl module 2021-10-26 20:15:51 +03:00
Orhun Parmaksız
1efc8cf504
refactor(parser): use regular expressions instead of pest parser 2021-10-26 19:37:53 +03:00
Orhun Parmaksız
51e8777c5c
refactor(kernel): construct the path in-place for sysctl sections 2021-10-21 22:13:45 +03:00
Orhun Parmaksız
8813bb9486
refactor(sysctl): add Debug implementation for sysctl types 2021-10-21 20:07:37 +03:00
Orhun Parmaksız
be5be806a2
feat(sysctl): skip the non-listable parameters 2021-10-20 00:20:11 +03:00
Orhun Parmaksız
cb1c0339a8
feat(docs): associate the documentation with the parameters 2021-10-18 20:39:45 +03:00
Orhun Parmaksız
1e6d80f973
feat(kernel): add sysctl section to common Parameter type 2021-10-18 18:01:47 +03:00
Orhun Parmaksız
507c6ee063
refactor(kernel): rename ParamDoc to Documentation 2021-10-18 00:40:38 +03:00
Orhun Parmaksız
146ec1bba9
feat(kernel): fetch the available kernel parameters 2021-10-18 00:38:57 +03:00
Orhun Parmaksız
71d3da2cf8
refactor(kernel): rename kernel module to docs 2021-10-18 00:16:08 +03:00
Orhun Parmaksız
bc2016df67
refactor(kernel): rename Parameter struct to ParamDoc 2021-10-17 21:28:03 +03:00
Orhun Parmaksız
8ae0acda21
chore(project): rename project to systeroid 2021-10-14 00:19:11 +03:00