From 78fd7ea812a869dbf95d31db0dcaa0732348e840 Mon Sep 17 00:00:00 2001 From: Silvio Rhatto Date: Sat, 27 Jan 2018 07:16:23 -0200 Subject: Adds hydractl usb-toggle --- share/hydractl/usb-disable | 23 +++++++++++++++++++---- share/hydractl/usb-toggle | 1 + 2 files changed, 20 insertions(+), 4 deletions(-) create mode 120000 share/hydractl/usb-toggle diff --git a/share/hydractl/usb-disable b/share/hydractl/usb-disable index d3684c7..8c7d4a3 100755 --- a/share/hydractl/usb-disable +++ b/share/hydractl/usb-disable @@ -34,7 +34,7 @@ if [ "$BASENAME" == 'usb-enable' ]; then usb_set_state 1 elif [ "$BASENAME" == 'usb-disable' ]; then usb_set_state 0 -elif [ "$BASENAME" == 'usb-status' ]; then +elif [ "$BASENAME" == 'usb-status' ] || [ "$BASENAME" == 'usb-toggle' ]; then status="`cat /sys/module/usbcore/parameters/authorized_default`" # The "authorized_default" module parameter of usbcore controls the default @@ -44,10 +44,25 @@ elif [ "$BASENAME" == 'usb-status' ]; then # 0 is unauthorized for all devices # 1 is authorized for all devices if [ "$status" == "0" ]; then - echo "Hotplug disabled." + if [ "$BASENAME" == 'usb-toggle' ]; then + echo "Hotplug was disabled, enabling it..." + usb_set_state 1 + else + echo "Hotplug disabled." + fi elif [ "$status" == "1" ]; then - echo "Hotplug enabled." + if [ "$BASENAME" == 'usb-toggle' ]; then + echo "Hotplug was enabled, disabling it..." + usb_set_state 0 + else + echo "Hotplug enabled." + fi elif [ "$status" == "-1" ]; then - echo "Hotplug enabled except wireless" + if [ "$BASENAME" == 'usb-toggle' ]; then + echo "Hotplug was enabled, disabling it..." + usb_set_state 0 + else + echo "Hotplug enabled except wireless" + fi fi fi diff --git a/share/hydractl/usb-toggle b/share/hydractl/usb-toggle new file mode 120000 index 0000000..f54f446 --- /dev/null +++ b/share/hydractl/usb-toggle @@ -0,0 +1 @@ +usb-disable \ No newline at end of file -- cgit v1.2.3