Bug#849636: apt-daily: do not use pidof

2017-02-24 Thread cgzones
Any news on this? I currently use this patch: --- apt.systemd.daily.backup2017-02-13 16:32:21.288138322 +0100 +++ apt.systemd.daily 2017-02-13 16:32:51.717937100 +0100 @@ -1,5 +1,5 @@ #!/bin/sh -#set -e +set -e # # This file understands the following apt configuration variables: # Values

Bug#849636: apt-daily: do not use pidof

2016-12-31 Thread cgzones
First I'd like to question if the dbus code is needed? A quick debian codesearch shows no other usages: https://codesearch.debian.net/search?q=app%5C.apt Do we need to check if dbus is running or is it sufficient to simply try silently via: if which dbus-send >/dev/null 2>&1; then if

Bug#849636: apt-daily: do not use pidof

2016-12-30 Thread David Kalnischkies
Control: severity -1 wishlist On Thu, Dec 29, 2016 at 12:22:02PM +0100, cgzones wrote: > The script '/usr/lib/apt/apt.systemd.daily' uses 'pidof dbus-daemon' > to check whether dbus is running and whether to send a message. > With SELinux enabled this causes avc denials like: […] > I do not like

Bug#849636: apt-daily: do not use pidof

2016-12-29 Thread cgzones
Package: apt Version: 1.4~beta2 The script '/usr/lib/apt/apt.systemd.daily' uses 'pidof dbus-daemon' to check whether dbus is running and whether to send a message. With SELinux enabled this causes avc denials like: type=PROCTITLE msg=audit(12/29/16 07:43:22.385:42209) : proctitle=pidof