Re: [systemd-devel] [ANNOUNCE] systemd 219

2015-02-18 Thread Maciej Wereski
Dnia wtorek, 17 lutego 2015 17:23:55 Lennart Poettering pisze: On Tue, 17.02.15 17:13, Maciej Wereski (m.were...@partner.samsung.com) wrote: Hello, Dnia poniedziaƂek, 16 lutego 2015 23:59:56 Lennart Poettering pisze: Note that this version is not available in Fedora F22/F23 yet

Re: [systemd-devel] [ANNOUNCE] systemd 219

2015-02-17 Thread Maciej Wereski
on armv7l and aarch64. As a workaround I had to disable Link Time Optimizations. Tizen 3.0: gcc 4.9.2 binutils 2.24.90 cheers, -- Maciej Wereski Samsung RD Institute Poland Samsung Electronics m.were...@partner.samsung.com ___ systemd-devel mailing list

Re: [systemd-devel] [PATCH] config_parse_exec_mount_flags: get rid of unnecessary copy

2015-02-13 Thread Maciej Wereski
in strneq. Or please at least change that: -else if (streq(word, private)) + else if (streq(t, private)) regards, -- Maciej Wereski Samsung RD Institute Poland Samsung Electronics m.were...@partner.samsung.com ___ systemd

Re: [systemd-devel] kdbus in d-bus project

2015-02-13 Thread Maciej Wereski
is stabilizing we plan to restart the efforts with libdbus. Kdbus in glib is more mature, if you'd like to see it, you'll find it in official repo: https://git.gnome.org/browse/glib/log/?h=wip/kdbus-junk We will discuss it with dbus upstream. cheers, -- Maciej Wereski Samsung RD Institute

[systemd-devel] [PATCH] config_parse_exec_mount_flags: get rid of unnecessary copy

2015-02-06 Thread Maciej Wereski
--- src/core/load-fragment.c | 14 -- 1 file changed, 4 insertions(+), 10 deletions(-) diff --git a/src/core/load-fragment.c b/src/core/load-fragment.c index 90bf563..6108d12 100644 --- a/src/core/load-fragment.c +++ b/src/core/load-fragment.c @@ -1203,21 +1203,15 @@ int

[systemd-devel] [PATCH v10] tmpfiles, man: Add xattr support to tmpfiles

2014-12-04 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type t. Such line should contain attributes in Argument field, using following format:

[systemd-devel] [PATCH v9] tmpfiles, man: Add xattr support to tmpfiles

2014-12-03 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type t. Such line should contain attributes in Argument field, using following format:

[systemd-devel] [PATCH v8] tmpfiles, man: Add xattr support to tmpfiles

2014-11-13 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type t. Such line should contain attributes in Argument field, using following format:

Re: [systemd-devel] [PATCHv6] tmpfiles, man: Add xattr support to tmpfiles

2014-11-12 Thread Maciej Wereski
10.11.2014 at 23:55 Lennart Poettering lenn...@poettering.net wrote: On Thu, 30.10.14 12:21, Maciej Wereski (m.were...@partner.samsung.com) wrote: +static int get_xattrs_from_arg(Item *i) { +_cleanup_free_ char *xattr = NULL; +const char *p; +int n

[systemd-devel] [PATCH v7] tmpfiles, man: Add xattr support to tmpfiles

2014-11-12 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type t. Such line should contain attributes in Argument field, using following format:

[systemd-devel] [PATCHv6] tmpfiles, man: Add xattr support to tmpfiles

2014-10-30 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type t. Such line should contain attributes in Argument field, using following format:

Re: [systemd-devel] [RFC] tmpfiles.d with mac_label

2014-10-23 Thread Maciej Wereski
. ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org http://lists.freedesktop.org/mailman/listinfo/systemd-devel regards, -- Maciej Wereski Samsung RD Institute Poland Samsung Electronics m.were...@partner.samsung.com

Re: [systemd-devel] [PATCH] fsck: re-enable fsck -l

2014-10-22 Thread Maciej Wereski
, -- Maciej Wereski Samsung RD Institute Poland Samsung Electronics m.were...@partner.samsung.com ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org http://lists.freedesktop.org/mailman/listinfo/systemd-devel

[systemd-devel] [RFC] Mounting $XGD_RUNTIME_DIR with units instead of logind code.

2014-10-08 Thread Maciej Wereski
this issue? regards, -- Maciej Wereski Samsung RD Institute Poland Samsung Electronics m.were...@partner.samsung.com ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org http://lists.freedesktop.org/mailman/listinfo/systemd-devel

Re: [systemd-devel] [PATCH] shorten_uuid: use proper table size

2014-06-11 Thread Maciej Wereski
10.06.2014 at 19:20 Lennart Poettering lenn...@poettering.net wrote: On Wed, 28.05.14 11:24, Maciej Wereski (m.were...@partner.samsung.com) wrote: When the function is called the buffer is filled with 36 chars, and we then strip the non-hex-chars, so that 34 chars result. But the function

Re: [systemd-devel] [PATCH] shorten_uuid: use proper table size

2014-05-28 Thread Maciej Wereski
16.05.2014 at 16:41 Lennart Poettering lenn...@poettering.net wrote: On Fri, 16.05.14 11:00, Maciej Wereski (m.were...@partner.samsung.com) wrote: --- src/core/machine-id-setup.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/core/machine-id-setup.c b/src/core

[systemd-devel] [PATCH] shorten_uuid: use proper table size

2014-05-16 Thread Maciej Wereski
--- src/core/machine-id-setup.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/core/machine-id-setup.c b/src/core/machine-id-setup.c index 2a58e48..0544117 100644 --- a/src/core/machine-id-setup.c +++ b/src/core/machine-id-setup.c @@ -38,7 +38,7 @@ #include fileio.h

[systemd-devel] [PATCH] Add CAP_MAC_OVERRIDE in logind and hostnamed units

2014-03-07 Thread Maciej Wereski
--- units/systemd-hostnamed.service.in |2 +- units/systemd-logind.service.in|2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/units/systemd-hostnamed.service.in b/units/systemd-hostnamed.service.in index 3f5ef75..ac7d9b6 100644 ---

Re: [systemd-devel] [PATCH] Add CAP_MAC_OVERRIDE in logind and hostnamed units

2014-03-07 Thread Maciej Wereski
other way? Zbyszek regards, -- Maciej Wereski Samsung RD Institute Poland Samsung Electronics m.were...@partner.samsung.com ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org http://lists.freedesktop.org/mailman/listinfo/systemd-devel

Re: [systemd-devel] Compilation error on Debian

2014-02-20 Thread Maciej Wereski
to `setns' collect2: error: ld returned 1 exit status make[2]: *** [pam_systemd.la] Error 1 make[1]: *** [all-recursive] Error 1 make: *** [all] Error 2 for details please see commit 4ec181a0065102ccb0a8992ed9f2fa4860e44b43 regards, -- Maciej Wereski Samsung RD Institute Poland Samsung Electronics

[systemd-devel] [PATCH 2/2] systemctl: remove erroneous return in runlevel_parse_argv()

2014-02-19 Thread Maciej Wereski
--- src/systemctl/systemctl.c | 1 - 1 file changed, 1 deletion(-) diff --git a/src/systemctl/systemctl.c b/src/systemctl/systemctl.c index ef0cbc5..e529095 100644 --- a/src/systemctl/systemctl.c +++ b/src/systemctl/systemctl.c @@ -5879,7 +5879,6 @@ static int runlevel_parse_argv(int argc, char

Re: [systemd-devel] [PATCHv5] tmpfiles, man: Add xattr support to tmpfiles

2014-01-16 Thread Maciej Wereski
11.12.2013 at 15:15 Lennart Poettering lenn...@poettering.net wrote: On Wed, 11.12.13 14:24, Maciej Wereski (m.were...@partner.samsung.com) wrote: +xattr = new0(char, strlen(i-argument)+1); +if (!xattr) +return log_oom(); + +tmp = strv_split(i

Re: [systemd-devel] [PATCHv5] tmpfiles, man: Add xattr support to tmpfiles

2013-12-11 Thread Maciej Wereski
10.12.2013 at 20:48 Lennart Poettering lenn...@poettering.net wrote: On Wed, 04.12.13 15:27, Maciej Wereski (m.were...@partner.samsung.com) wrote: +#ifdef HAVE_XATTR +static int get_xattrs_from_arg(Item *i){ +_cleanup_free_ char *xattr = NULL; +_cleanup_strv_free_ char

[systemd-devel] [PATCHv5] tmpfiles, man: Add xattr support to tmpfiles

2013-12-04 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type t. Such line should contain attributes in Argument field, using following format:

[systemd-devel] [PATCH] - prefix for InaccessibleDirectories and ReadOnlyDirectories

2013-08-21 Thread Maciej Wereski
--- TODO | 3 --- src/core/namespace.c | 12 +++- src/shared/conf-parser.c | 27 +-- 3 files changed, 28 insertions(+), 14 deletions(-) diff --git a/TODO b/TODO index 9bc14fd..97f2bcf 100644 --- a/TODO +++ b/TODO @@ -287,9 +287,6 @@

[systemd-devel] [PATCHv2] - prefix for InaccessibleDirectories and ReadOnlyDirectories

2013-08-21 Thread Maciej Wereski
--- v2: - modify manpage --- TODO | 3 --- man/systemd.exec.xml | 6 +- src/core/namespace.c | 12 +++- src/shared/conf-parser.c | 27 +-- 4 files changed, 33 insertions(+), 15 deletions(-) diff --git a/TODO b/TODO index

[systemd-devel] [PATCHv4] tmpfiles, man: Add xattr support to tmpfiles

2013-08-08 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type t. Such line should contain attributes in Argument field, using following format:

[systemd-devel] [PATCH] NEWS: fix mistake

2013-07-22 Thread Maciej Wereski
--- NEWS | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/NEWS b/NEWS index d44e6fe..8f81ec1 100644 --- a/NEWS +++ b/NEWS @@ -11,7 +11,7 @@ CHANGES WITH 206: * systemctl now supports filtering the unit list output by load state, active state and sub state,

[systemd-devel] [PATCHv3] tmpfiles, man: Add xattr support to tmpfiles

2013-07-22 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type t. Such line should contain attributes in Argument field, using following format:

[systemd-devel] [PATCH] systemctl: warn about use of deprecated options

2013-07-19 Thread Maciej Wereski
--- I should have thought about it in previous commit, sorry for that! --- src/systemctl/systemctl.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/src/systemctl/systemctl.c b/src/systemctl/systemctl.c index c9f9981..f09ccca 100644 --- a/src/systemctl/systemctl.c +++

[systemd-devel] [PATCHv2] systemctl: warn about use of deprecated options

2013-07-19 Thread Maciej Wereski
--- I should have thought about it in previous commit, sorry for that! since v1: * fixed typo --- src/systemctl/systemctl.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/src/systemctl/systemctl.c b/src/systemctl/systemctl.c index c9f9981..f09ccca 100644 --- a/src/systemctl/systemctl.c

[systemd-devel] [PATCH] tmpfiles: Fix memory leak in parse_line()

2013-07-19 Thread Maciej Wereski
--- src/tmpfiles/tmpfiles.c | 10 +- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/src/tmpfiles/tmpfiles.c b/src/tmpfiles/tmpfiles.c index 555347a..4a1ce36 100644 --- a/src/tmpfiles/tmpfiles.c +++ b/src/tmpfiles/tmpfiles.c @@ -119,6 +119,14 @@ static const char

[systemd-devel] [PATCHv4] systemctl, man: option to list units by state

2013-07-18 Thread Maciej Wereski
This allows to show only units with specified LOAD or SUB or ACTIVE state. Signed-off-by: Maciej Wereski m.were...@partner.samsung.com --- man/systemctl.xml | 15 +-- src/systemctl/systemctl.c | 34 -- 2 files changed, 41 insertions(+), 8

[systemd-devel] [PATCHv5] systemctl, man: option to list units by state

2013-07-18 Thread Maciej Wereski
This allows to show only units with specified LOAD or SUB or ACTIVE state. Signed-off-by: Maciej Wereski m.were...@partner.samsung.com --- changes since v4: * removed help information about deprecated behaviour Sorry, that I've forgot about this in previous patch! regards, Maciej --- man

Re: [systemd-devel] [PATCH v2, ping?] tmpfiles, man: Add xattr support to tmpfiles

2013-07-18 Thread Maciej Wereski
using whitespace. Example of extended attribute with quotes: user.test=This will \ fail So how would you like this case to be solved? regards, Maciej -- Maciej Wereski Samsung RD Institute Poland Samsung Electronics m.were...@partner.samsung.com

[systemd-devel] [PATCHv3] systemctl, man: option to list units by state

2013-07-17 Thread Maciej Wereski
This allows to show only units with specified SUB or ACTIVE state. Signed-off-by: Maciej Wereski m.were...@partner.samsung.com --- man/systemctl.xml | 15 +-- src/systemctl/systemctl.c | 43 +-- 2 files changed, 50 insertions(+), 8

[systemd-devel] [PATCH v2] tmpfiles, man: Add xattr support to tmpfiles

2013-06-28 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type t. Such line should contain attributes in Argument field, using following format:

Re: [systemd-devel] [PATCH] tmpfiles, man: Add xattr support to tmpfiles

2013-06-19 Thread Maciej Wereski
it be return r? If it's not, then should I add comment, that it's on purpose? regards, Maciej -- Maciej Wereski Samsung RD Institute Poland Samsung Electronics m.were...@partner.samsung.com ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org http

[systemd-devel] [PATCH] tmpfiles, man: Add xattr support to tmpfiles

2013-06-17 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. To keep backwards compatibility Argument field is used. If word starts with xattr=, then it is cut out from Argument

Re: [systemd-devel] [PATCH] systemctl, man: option to list units by state

2013-05-17 Thread Maciej Wereski
Hello, 16.05.2013 at 12:02 m.were...@partner.samsung.com wrote: From: Maciej Wereski m.were...@partner.samsung.com This allows to show only units with specified SUB or ACTIVE state. I've found 2 typos. I'll upload patch v2 soon. -- Maciej Wereski Samsung RD Institute Poland Samsung