[systemd-devel] [PATCH] ldconfig: dont run it if ldconfig is not installed

2014-07-30 Thread Umut Tezduyar Lindskog
--- units/ldconfig.service |1 + 1 file changed, 1 insertion(+) diff --git a/units/ldconfig.service b/units/ldconfig.service index 43c145b..09a2b74 100644 --- a/units/ldconfig.service +++ b/units/ldconfig.service @@ -13,6 +13,7 @@ Conflicts=shutdown.target

Re: [systemd-devel] [PATCH] ldconfig: dont run it if ldconfig is not installed

2014-07-30 Thread Andrey Borzenkov
On Wed, Jul 30, 2014 at 11:02 AM, Umut Tezduyar Lindskog umut.tezdu...@axis.com wrote: --- units/ldconfig.service |1 + 1 file changed, 1 insertion(+) diff --git a/units/ldconfig.service b/units/ldconfig.service index 43c145b..09a2b74 100644 --- a/units/ldconfig.service +++

Re: [systemd-devel] [PATCH] ldconfig: dont run it if ldconfig is not installed

2014-07-30 Thread Umut Tezduyar Lindskog
Hi, On Wed, Jul 30, 2014 at 9:23 AM, Andrey Borzenkov arvidj...@gmail.com wrote: On Wed, Jul 30, 2014 at 11:02 AM, Umut Tezduyar Lindskog umut.tezdu...@axis.com wrote: --- units/ldconfig.service |1 + 1 file changed, 1 insertion(+) diff --git a/units/ldconfig.service

Re: [systemd-devel] lastlog and friends

2014-07-30 Thread Karel Zak
On Tue, Jul 29, 2014 at 09:28:42PM +0200, Lennart Poettering wrote: On Tue, 29.07.14 14:43, Karel Zak (k...@redhat.com) wrote: systemd TODO: - Replace utmp, wtmp, btmp, and lastlog completely with journal Can someone elaborate and provide more details, ideas, .. ?

Re: [systemd-devel] [PATCH] udevd: add --event-timeout commandline option

2014-07-30 Thread Hannes Reinecke
On 07/29/2014 04:13 PM, Kay Sievers wrote: On Tue, Jul 29, 2014 at 9:06 AM, Hannes Reinecke h...@suse.de wrote: On large configurations some events take longer than the default 30 seconds. Killing those events will leave the machine halfway configured. So add a commandline option

[systemd-devel] [PATCH] keymap: Add microphone mute keymap for Dell Latitude

2014-07-30 Thread Hui Wang
On the Dell Latitude, the mic mute key event is generated by wmi driver, the keycode assigned to this hotkey from kernel is KEY_MICMUTE (248), this keycode is too big for xorg to handle, in the xorg, the XF86AudioMicMute is assigned to F20. Please refer to 4e648ea0 of xkeyboard-config. BugLink:

[systemd-devel] [PATCH] Fixup commit dd5eddd28a74a49607a8fffcaf960040dba98479

2014-07-30 Thread Hannes Reinecke
Commit dd5eddd28a74a49607a8fffcaf960040dba98479 accidentally removed one line too many. Signed-off-by: Hannes Reinecke h...@suse.de --- src/udev/udev-rules.c | 1 + 1 file changed, 1 insertion(+) diff --git a/src/udev/udev-rules.c b/src/udev/udev-rules.c index 59bc124..cc56215 100644 ---

Re: [systemd-devel] [PATCH] sysv: order initscripts which provide $network before network.target

2014-07-30 Thread Lukáš Nykrýn
Since there was no comment I have pushed it to the git, we need that patch in fedora. Lukas Lukas Nykryn píše v St 23. 07. 2014 v 13:04 +0200: Due to recent changes where $network maps to network-online.target it is not guaranteed that initscript which provides networking will be terminated

Re: [systemd-devel] [PATCH] sysv: order initscripts which provide $network before network.target

2014-07-30 Thread Jóhann B. Guðmundsson
On 07/23/2014 11:04 AM, Lukas Nykryn wrote: Due to recent changes where $network maps to network-online.target Ah so that's why people are experiencing slowdown and breakage, you probably can close few bugs in bz.rh due to this change and from my pov network-online should just have been

Re: [systemd-devel] [PATCH] keymap: Add microphone mute keymap for Dell Latitude

2014-07-30 Thread Martin Pitt
Hello Wang, Hui Wang [2014-07-30 16:09 +0800]: On the Dell Latitude, the mic mute key event is generated by wmi driver, the keycode assigned to this hotkey from kernel is KEY_MICMUTE (248), this keycode is too big for xorg to handle, in the xorg, the XF86AudioMicMute is assigned to F20.

Re: [systemd-devel] [PATCH] Fixup commit dd5eddd28a74a49607a8fffcaf960040dba98479

2014-07-30 Thread Kay Sievers
On Wed, Jul 30, 2014 at 10:10 AM, Hannes Reinecke h...@suse.de wrote: Commit dd5eddd28a74a49607a8fffcaf960040dba98479 accidentally removed one line too many. Applied. Thanks, Kay ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org

[systemd-devel] Support for pre-restart check

2014-07-30 Thread Ansgar Burchardt
Hi, while looking at how to convert sysvinit scripts to service files in Debian, I noticed that some scripts do an additional sanity check during the restart action. That is, they run an extra command to validate the configuration and only restart the service on success. Systemd doesn't seem to

Re: [systemd-devel] [PATCH 2/2] socket: Introduce SCTP support

2014-07-30 Thread Mantas Mikulėnas
On Mon, Jul 28, 2014 at 9:48 AM, Susant Sahani sus...@redhat.com wrote: This patch adds SCTP protcol support for socket activation. SCTP socket can be configured via the conf parameter 'ListenStreamControlTrans' which is kind of too long. I thought SCTP is usually used with SOCK_SEQPACKET, in

Re: [systemd-devel] Support for pre-restart check

2014-07-30 Thread Reindl Harald
Am 30.07.2014 12:22, schrieb Ansgar Burchardt: while looking at how to convert sysvinit scripts to service files in Debian, I noticed that some scripts do an additional sanity check during the restart action. That is, they run an extra command to validate the configuration and only restart

[systemd-devel] confine user(s) to a core with systemd + cgroup

2014-07-30 Thread lejeczek
sorry to bother developers I've been reading, asking forums, etc, but failed to find an answer to one quick question: how do I put users, their whole session from the moment they login into a cgroup cpuset? I thought it would be CPUAffinity responsible for it either in systemd-user-sessions

Re: [systemd-devel] Support for pre-restart check

2014-07-30 Thread Jóhann B. Guðmundsson
On 07/30/2014 10:22 AM, Ansgar Burchardt wrote: Hi, while looking at how to convert sysvinit scripts to service files in Debian, I noticed that some scripts do an additional sanity check during the restart action. That is, they run an extra command to validate the configuration and only

[systemd-devel] documentation and required version

2014-07-30 Thread Reindl Harald
http://www.freedesktop.org/software/systemd/man/systemd.exec.html such error messages caused by list all sort of options without any information when they where introduced are really annoying - the docs should clearly say the minimum required systemd version and the more options are added the

Re: [systemd-devel] Support for pre-restart check

2014-07-30 Thread Ansgar Burchardt
Hi, On 07/30/2014 13:26, Jóhann B. Guðmundsson wrote: On 07/30/2014 10:22 AM, Ansgar Burchardt wrote: while looking at how to convert sysvinit scripts to service files in Debian, I noticed that some scripts do an additional sanity check during the restart action. That is, they run an extra

Re: [systemd-devel] Support for pre-restart check

2014-07-30 Thread Michal Sekletar
On Wed, Jul 30, 2014 at 11:26:38AM +, Jóhann B. Guðmundsson wrote: On 07/30/2014 10:22 AM, Ansgar Burchardt wrote: Hi, while looking at how to convert sysvinit scripts to service files in Debian, I noticed that some scripts do an additional sanity check during the restart action. That

Re: [systemd-devel] documentation and required version

2014-07-30 Thread Tom Gundersen
On Wed, Jul 30, 2014 at 1:21 PM, Reindl Harald h.rei...@thelounge.net wrote: http://www.freedesktop.org/software/systemd/man/systemd.exec.html such error messages caused by list all sort of options without any information when they where introduced are really annoying - the docs should

Re: [systemd-devel] Support for pre-restart check

2014-07-30 Thread Lennart Poettering
On Wed, 30.07.14 12:22, Ansgar Burchardt (ans...@debian.org) wrote: Hi, while looking at how to convert sysvinit scripts to service files in Debian, I noticed that some scripts do an additional sanity check during the restart action. That is, they run an extra command to validate the

Re: [systemd-devel] Support for pre-restart check

2014-07-30 Thread Reindl Harald
Am 30.07.2014 13:42, schrieb Ansgar Burchardt: On 07/30/2014 13:26, Jóhann B. Guðmundsson wrote: On 07/30/2014 10:22 AM, Ansgar Burchardt wrote: Add an ExecRestartPre option in the [Service] section. These commands are executed when a restart is requested, before the service is stopped. If

Re: [systemd-devel] documentation and required version

2014-07-30 Thread Reindl Harald
Am 30.07.2014 13:58, schrieb Tom Gundersen: On Wed, Jul 30, 2014 at 1:21 PM, Reindl Harald h.rei...@thelounge.net wrote: http://www.freedesktop.org/software/systemd/man/systemd.exec.html such error messages caused by list all sort of options without any information when they where

Re: [systemd-devel] Support for pre-restart check

2014-07-30 Thread Jóhann B. Guðmundsson
On 07/30/2014 12:09 PM, Lennart Poettering wrote: On Wed, 30.07.14 12:22, Ansgar Burchardt (ans...@debian.org) wrote: Hi, while looking at how to convert sysvinit scripts to service files in Debian, I noticed that some scripts do an additional sanity check during the restart action. That is,

Re: [systemd-devel] documentation and required version

2014-07-30 Thread Mauricio Tavares
's On Wed, Jul 30, 2014 at 8:08 AM, Reindl Harald h.rei...@thelounge.net wrote: Am 30.07.2014 13:58, schrieb Tom Gundersen: On Wed, Jul 30, 2014 at 1:21 PM, Reindl Harald h.rei...@thelounge.net wrote: http://www.freedesktop.org/software/systemd/man/systemd.exec.html such error messages

Re: [systemd-devel] Support for pre-restart check

2014-07-30 Thread Jóhann B. Guðmundsson
On 07/30/2014 12:02 PM, Reindl Harald wrote: they don't Perhaps not in your world which seems to differ from many but in the world that the guy that went through and migrated around 800 legacy sysv initscript you want the exact same check run before the service is started and we already

Re: [systemd-devel] Support for pre-restart check

2014-07-30 Thread Reindl Harald
Am 30.07.2014 14:19, schrieb Jóhann B. Guðmundsson: On 07/30/2014 12:09 PM, Lennart Poettering wrote: On Wed, 30.07.14 12:22, Ansgar Burchardt (ans...@debian.org) wrote: while looking at how to convert sysvinit scripts to service files in Debian, I noticed that some scripts do an additional

Re: [systemd-devel] Support for pre-restart check

2014-07-30 Thread Reindl Harald
Am 30.07.2014 14:35, schrieb Jóhann B. Guðmundsson: On 07/30/2014 12:02 PM, Reindl Harald wrote: they don't Perhaps not in your world which seems to differ from many don't jump on that personal level if you would have *read* really what you respond to and not stop at the first two words

Re: [systemd-devel] Support for pre-restart check

2014-07-30 Thread Jóhann B. Guðmundsson
On 07/30/2014 12:34 PM, Reindl Harald wrote: *how* should that both help in calling apachectl -t*before* stop the service and in case of a error-repsonse keep it running? ExecStartPre= takes care of the startup check as in the usecase when the unit is not running and you initially

Re: [systemd-devel] Support for pre-restart check

2014-07-30 Thread Reindl Harald
Am 30.07.2014 15:04, schrieb Jóhann B. Guðmundsson: On 07/30/2014 12:34 PM, Reindl Harald wrote: *how* should that both help in calling apachectl -t *before* stop the service and in case of a error-repsonse keep it running? ExecStartPre= takes care of the startup check as in the usecase

Re: [systemd-devel] documentation and required version

2014-07-30 Thread Dave Reisner
On Wed, Jul 30, 2014 at 01:58:51PM +0200, Tom Gundersen wrote: On Wed, Jul 30, 2014 at 1:21 PM, Reindl Harald h.rei...@thelounge.net wrote: http://www.freedesktop.org/software/systemd/man/systemd.exec.html such error messages caused by list all sort of options without any information when

Re: [systemd-devel] [PATCH] Add tool to query resolved

2014-07-30 Thread Lennart Poettering
On Wed, 16.07.14 22:55, Zbigniew Jędrzejewski-Szmek (zbys...@in.waw.pl) wrote: --- Useful? Maybe as a test binary? Added this now. While for most testing getent hosts and getent ahosts should be good enough, we probably should provide a tool that can resolve full RRs, where getent isn't

Re: [systemd-devel] documentation and required version

2014-07-30 Thread Zbigniew Jędrzejewski-Szmek
On Wed, Jul 30, 2014 at 08:32:44AM -0400, Mauricio Tavares wrote: 's On Wed, Jul 30, 2014 at 8:08 AM, Reindl Harald h.rei...@thelounge.net wrote: Am 30.07.2014 13:58, schrieb Tom Gundersen: On Wed, Jul 30, 2014 at 1:21 PM, Reindl Harald h.rei...@thelounge.net wrote:

Re: [systemd-devel] [PATCH] man: fix outdated example in systemd.network

2014-07-30 Thread Tom Gundersen
Applied. Thanks! Tom On Mon, Jul 28, 2014 at 6:10 AM, Hong Shick Pak h...@hspak.com wrote: The docs for the DHCP= was updated, but not the example. --- man/systemd.network.xml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/man/systemd.network.xml

Re: [systemd-devel] documentation and required version

2014-07-30 Thread Reindl Harald
Am 30.07.2014 17:31, schrieb Zbigniew Jędrzejewski-Szmek: Some of our man pages in section 3 partially have history, see e.g. [1]. I think having such information is very useful, but keeping it accurate is harder then it might seem at first. For example look at SocketUser/SocketGroup settings.

Re: [systemd-devel] [SOLVED] systemd-networkd could not find udev device

2014-07-30 Thread Tom Gundersen
On Tue, Jul 29, 2014 at 8:38 AM, Raimonds Cicans r...@apollo.lv wrote: I found who is guilty: option CONFIG_GRKERNSEC_SYSFS_RESTRICT of grsecurity linux kernel patch This option restricts /sys file system for non root users Thanks for tracking this down. But IMHO error message is misleading.

Re: [systemd-devel] assert() when restarting systemd-networkd

2014-07-30 Thread Tom Gundersen
On Sun, Jul 20, 2014 at 3:12 PM, Michael Olbrich m.olbr...@pengutronix.de wrote: with the current git master (v215-293-g4e6029435111) restarting systemd-networkd triggers an assert() here: In netdev_join_handler(): assert(IN_SET(link-state, LINK_STATE_ENSLAVING, LINK_STATE_FAILED,

Re: [systemd-devel] [SOLVED] systemd-networkd could not find udev device

2014-07-30 Thread Raimonds Cicans
On 30.07.2014 19:21, Tom Gundersen wrote: On Tue, Jul 29, 2014 at 8:38 AM, Raimonds Cicans r...@apollo.lv wrote: I found who is guilty: option CONFIG_GRKERNSEC_SYSFS_RESTRICT of grsecurity linux kernel patch This option restricts /sys file system for non root users Thanks for tracking this

Re: [systemd-devel] [SOLVED] systemd-networkd could not find udev device

2014-07-30 Thread Tom Gundersen
On Wed, Jul 30, 2014 at 6:40 PM, Raimonds Cicans r...@apollo.lv wrote: On 30.07.2014 19:21, Tom Gundersen wrote: On Tue, Jul 29, 2014 at 8:38 AM, Raimonds Cicans r...@apollo.lv wrote: I found who is guilty: option CONFIG_GRKERNSEC_SYSFS_RESTRICT of grsecurity linux kernel patch This option

[systemd-devel] [PATCH v2 0/7] kdbus: improve user domain accounting

2014-07-30 Thread Djalal Harouni
Hi, This is series v2 of: http://lists.freedesktop.org/archives/systemd-devel/2014-July/021526.html This series improves user domain accounting and fixes some bugs. It should go on top of the kdbus: allow multiple policies series:

[systemd-devel] [PATCH v2 1/7] domain: add kdbus_domain_user_assign_id() to assign IDs to domain users

2014-07-30 Thread Djalal Harouni
Signed-off-by: Djalal Harouni tix...@opendz.org --- domain.c | 33 + 1 file changed, 33 insertions(+) diff --git a/domain.c b/domain.c index c4912fa..af9d986 100644 --- a/domain.c +++ b/domain.c @@ -419,6 +419,39 @@ int kdbus_domain_make_user(struct kdbus_cmd_make

[systemd-devel] [PATCH v2 2/7] domain: add __kdbus_domain_user_account() to account domain users

2014-07-30 Thread Djalal Harouni
Add __kdbus_domain_user_account() to account and link users into a domain. Signed-off-by: Djalal Harouni tix...@opendz.org --- domain.c | 70 domain.h | 4 2 files changed, 74 insertions(+) diff --git a/domain.c b/domain.c

[systemd-devel] [PATCH v2 3/7] domain: add kdbus_domain_user_account()

2014-07-30 Thread Djalal Harouni
Add kdbus_domain_user_account() to account and link users into a domain. This function will take the domain lock, and it will be used as a replacement for kdbus_domain_user_find_or_new(). Signed-off-by: Djalal Harouni tix...@opendz.org --- domain.c | 36

[systemd-devel] [PATCH v2 4/7] kdbus: improve user quota accounting by using kdbus_domain_user_account()

2014-07-30 Thread Djalal Harouni
Currently kdbus_domain_user_find_or_new() is used to find a user domain or create a new one and link it into the domain. kdbus_domain_user_find_or_new() may fail due to memory allocation errors or if the domain was shutdown, but since callers will receive only a NULL pointer on failure, they

[systemd-devel] [PATCH v2 5/7] bus: improve user quota accounting and domain locking

2014-07-30 Thread Djalal Harouni
Currently kdbus_bus_new() execution path might take the domain lock three times on success, four times on failure. kdbus_bus_new(): = kdbus_domain_user_find_or_new(): takes it 2 times (and it is racy) + kdbus_bus_new(): take it an extra time to account the user and link the bus into the

[systemd-devel] [PATCH v2 6/7] connection: fix user quota accounting corruption

2014-07-30 Thread Djalal Harouni
First use kzalloc to allocate the users array, so we do not reference unintialized values. And free the old conn-msg_users array not the newly allocated 'users' one. Patch tested, and users will hit the KDBUS_CONN_MAX_MSGS_PER_USER limit and fail with -ENOBUFS Signed-off-by: Djalal Harouni

[systemd-devel] [PATCH v2 7/7] domain: remove dead kdbus_domain_user_find_or_new()

2014-07-30 Thread Djalal Harouni
Signed-off-by: Djalal Harouni tix...@opendz.org --- domain.c | 67 domain.h | 2 -- 2 files changed, 69 deletions(-) diff --git a/domain.c b/domain.c index 1e2c3c9..eeb73ca 100644 --- a/domain.c +++ b/domain.c @@ -557,73 +557,6 @@

Re: [systemd-devel] Support for pre-restart check

2014-07-30 Thread Colin Guthrie
Reindl Harald wrote on 30/07/14 13:34: *how* should that both help in calling apachectl -t *before* stop the service and in case of a error-repsonse keep it running? Note, just for clarity, you don't really want to run such a config test when explicitly stopping a service - that should always

[systemd-devel] [PATCH] allow systemd to manage loop device partitions

2014-07-30 Thread Kevin Wells
Hello, A recent change to udev prevented loop partitions (ex. /dev/loop0p2) from being managed by systemd. I'd like to modify the rule to match only what was intended, loop devices that aren't yet attached to anything. git format-patch below. I've never submitted a patch before, please let me

Re: [systemd-devel] Support for pre-restart check

2014-07-30 Thread Jóhann B. Guðmundsson
On 07/31/2014 12:16 AM, Colin Guthrie wrote: I think the use case is pretty clear tho'. Config (or general machine state) has transitioned from working to broken in the time since the service was started and while it's really not a nice situation to find yourself in (relying on a running