[systemd-devel] [PATCH] units: add SecureBits

2015-02-07 Thread Topi Miettinen
No setuid programs are expected to be executed, so add SecureBits=no-setuid-fixup no-setuid-fixup-locked to unit files. --- units/systemd-hostnamed.service.in| 1 + units/systemd-importd.service.in | 1 + units/systemd-journal-gatewayd.service.in | 1 +

Re: [systemd-devel] [PATCH] bus-proxyd: fix 'ListQueuedOwners' call

2015-02-07 Thread Daniel Mack
On 02/06/2015 05:08 PM, Lukasz Skalski wrote: Set proper kdbus_cmd_list object size, otherwise: Applied, thanks! dbus-send --system --dest=org.freedesktop.DBus --type=method_call \ print-reply / org.freedesktop.DBus.ListQueuedOwners string:org.freedesktop.systemd1 Error

Re: [systemd-devel] Removing unnecessary includes

2015-02-07 Thread Daniele Nicolodi
On 07/02/15 10:29, Thomas H.P. Andersen wrote: I am looking at ways to automatically trim the unnecessary includes. One way to do it is a script[1] which simply tests if the compile still works after removing each include one at a time. It does this in reverse order for all includes in the .c

[systemd-devel] [PATCHv3] sysctl: consider --prefix while parsing the files

2015-02-07 Thread Umut Tezduyar Lindskog
not while applying the parsed sysctl values. Otherwise info Overwriting earlier assignment of %s in file %s is visible many times even though the given --prefix doesn't try to set the overridden value. This also optimizes the startup tiny bit since we have udev rules running on network devices

Re: [systemd-devel] Removing unnecessary includes

2015-02-07 Thread Ronny Chevalier
2015-02-07 14:05 GMT+01:00 Daniele Nicolodi dani...@grinta.net: On 07/02/15 10:29, Thomas H.P. Andersen wrote: I am looking at ways to automatically trim the unnecessary includes. One way to do it is a script[1] which simply tests if the compile still works after removing each include one at a

Re: [systemd-devel] Removing unnecessary includes

2015-02-07 Thread Thomas H.P. Andersen
On Sat, Feb 7, 2015 at 2:37 PM, Ronny Chevalier chevalier.ro...@gmail.com wrote: 2015-02-07 14:05 GMT+01:00 Daniele Nicolodi dani...@grinta.net: On 07/02/15 10:29, Thomas H.P. Andersen wrote: I am looking at ways to automatically trim the unnecessary includes. One way to do it is a script[1]

Re: [systemd-devel] Removing unnecessary includes

2015-02-07 Thread Thomas H.P. Andersen
On Sat, Feb 7, 2015 at 2:05 PM, Daniele Nicolodi dani...@grinta.net wrote: On 07/02/15 10:29, Thomas H.P. Andersen wrote: I am looking at ways to automatically trim the unnecessary includes. One way to do it is a script[1] which simply tests if the compile still works after removing each

[systemd-devel] [PATCH] language fallback: it_CH (Italian, Swiss) - it_IT (Italian, Italy)

2015-02-07 Thread Daniele Medri
--- src/locale/language-fallback-map | 1 + 1 file changed, 1 insertion(+) diff --git a/src/locale/language-fallback-map b/src/locale/language-fallback-map index 6412b88..bd3a620 100644 --- a/src/locale/language-fallback-map +++ b/src/locale/language-fallback-map @@ -6,3 +6,4 @@ en_ZA

Re: [systemd-devel] [PATCH] sysusers: remove additional finger information from gecos

2015-02-07 Thread Sami Kerola
On 7 February 2015 at 23:50, Mantas Mikulėnas graw...@gmail.com wrote: On Sun, Feb 8, 2015 at 1:38 AM, Sami Kerola kerol...@iki.fi wrote: This change removes garbage from authentication messages if chfn(1) has been used. For example; $ timedatectl set-timezone Europe/London [...]

Re: [systemd-devel] [PATCH] sysusers: remove additional finger information from gecos

2015-02-07 Thread Mantas Mikulėnas
On Sun, Feb 8, 2015 at 1:38 AM, Sami Kerola kerol...@iki.fi wrote: This change removes garbage from authentication messages if chfn(1) has been used. For example; $ timedatectl set-timezone Europe/London [...] Authenticating as: Sami Kerola,office,officephone,homephone, (kerolasa) ---

[systemd-devel] [PATCH] sysusers: remove additional finger information from gecos

2015-02-07 Thread Sami Kerola
This change removes garbage from authentication messages if chfn(1) has been used. For example; $ timedatectl set-timezone Europe/London [...] Authenticating as: Sami Kerola,office,officephone,homephone, (kerolasa) --- src/sysusers/sysusers.c | 4 1 file changed, 4 insertions(+) diff