Re: Support required to fix for vulnerable component in busybox

2022-06-17 Thread Ulrich Eckhardt
On Fri, 17 Jun 2022 09:02:10 + "Bhardava, Bharatkumar [AUTOSOL/MSOL/IN]" wrote: > I am using BusyBox(version: 1.23.2) in one of ours device. As there > is vulnerability present in awk applet, I need patch for the same. That version is pretty old, so I'd upgrade. Also, which vulnerability

Re: grep: add option for better usability in pipelines

2022-02-16 Thread Ulrich Eckhardt
On Thu, 17 Feb 2022 08:32:06 +0800 Kang-Che Sung wrote: > On Thu, Feb 17, 2022 at 8:01 AM Ulrich Eckhardt > wrote: > > Now, for an example where it makes a difference. Consider a Bash > > script like this: > > > > # enable automatic error handling > &

grep: add option for better usability in pipelines

2022-02-16 Thread Ulrich Eckhardt
Greetings! I've implemented a `-p` flag for grep, which disables a behaviour that the exit status is used (abused?) to signal whether any match occurred. In many cases, you won't notice this. Also, in many cases, shell scripts don't check for errors. Now, for an example where it makes a