Re: [systemd-devel] [PATCH] readahead: use BTRFS_IOC_DEFRAG_RANGE

2014-07-21 Thread Timofey Titovets
2014-07-21 5:21 GMT+03:00 Andrey Borzenkov arvidj...@gmail.com: В Sun, 20 Jul 2014 22:27:20 +0300 Timofey Titovets nefelim...@gmail.com пишет: Just completed TODO: * readahead: use BTRFS_IOC_DEFRAG_RANGE instead of BTRFS_IOC_DEFRAG It would be helpful to give explanation why for future

[systemd-devel] [PATCH v2] readahead: use BTRFS_IOC_DEFRAG_RANGE

2014-07-21 Thread Timofey Titovets
Just completed TODO: * readahead: use BTRFS_IOC_DEFRAG_RANGE instead of BTRFS_IOC_DEFRAG //i save BTRFS_IOC_DEFRAG as fallback, because BTRFS_IOC_DEFRAG_RANGE not working (as i know) on several old kernels v1 - v2 Fixed spelling in TODO TODO | 1 -

Re: [systemd-devel] [PATCH] readahead: use BTRFS_IOC_DEFRAG_RANGE

2014-07-21 Thread Timofey Titovets
I resend patch as v2 with fixed todo 2014-07-21 9:16 GMT+03:00 Timofey Titovets nefelim...@gmail.com: 2014-07-21 5:21 GMT+03:00 Andrey Borzenkov arvidj...@gmail.com: В Sun, 20 Jul 2014 22:27:20 +0300 Timofey Titovets nefelim...@gmail.com пишет: Just completed TODO: * readahead: use

Re: [systemd-devel] [PATCH] sysusers: Preserve label of /etc/{passwd, group}

2014-07-21 Thread Miroslav Grepl
On 07/13/2014 10:35 PM, Colin Walters wrote: On Sat, Jul 12, 2014, at 06:48 AM, Zbigniew Jędrzejewski-Szmek wrote: please excuse my possibly ignorant questions, selinux is not my forte. If the files are nonexistent, will this fail? But sysusers should be able to create /etc from scratch. True,

[systemd-devel] Thoughts about /etc/crypttab keyscript options

2014-07-21 Thread Marc Haber
Hi, I was recently bitten by the issue that systemd does not support the keyscript= option in /etc/crypttab. I don't know whether keyscript= is a Debian extension, but the migration to systemd (which was pulled in by some new version of - I think - Network Manager) broke my system's boot process,

Re: [systemd-devel] How to reduce systemd logging to syslog ?

2014-07-21 Thread Reindl Harald
Am 21.07.2014 03:10, schrieb sur...@emailengine.net: On Sun, Jul 20, 2014, at 05:31 PM, Zbigniew Jędrzejewski-Szmek wrote: 2. tell systemd to log less with 'systemd-analyze set-log-level notice'. Won't that lower the log level 'into' the journal as well? hopefully I'm happy to have

Re: [systemd-devel] logind has no holdoff time

2014-07-21 Thread poma
On 20.07.2014 23:20, poma wrote: What's so special about i686!? systemd[1]: Failed to start Login Service. systemd[1]: Unit systemd-logind.service entered failed state. systemd[1]: systemd-logind.service has no holdoff time, scheduling restart.

Re: [systemd-devel] [PATCH] journald: check if socket is in connected state before forwarding to syslog

2014-07-21 Thread Piotr Wilczek
On 07/11/2014 01:16 PM, Lennart Poettering wrote: On Fri, 11.07.14 13:02, Piotr Wilczek (p.wilc...@samsung.com) wrote: B) Now, as a shortcut we use the same sock actually, via sendto() to also pass data to /run/systemd/journal/syslog, which is where a secondary syslog server should listen on,

Re: [systemd-devel] sysusers and login.defs checks

2014-07-21 Thread Colin Guthrie
'Twas brillig, and Zbigniew Jędrzejewski-Szmek at 21/07/14 03:16 did gyre and gimble: I agree. Not reading /etc/login.defs makes the tool troublesome for existing installations. I've experienced a related problem, where coredumps would not be visible for my user on a Fedora machine which has

Re: [systemd-devel] [PATCH] journald: check if socket is in connected state before forwarding to syslog

2014-07-21 Thread Umut Tezduyar Lindskog
On Mon, Jul 21, 2014 at 1:04 PM, Piotr Wilczek p.wilc...@samsung.com wrote: On 07/11/2014 01:16 PM, Lennart Poettering wrote: On Fri, 11.07.14 13:02, Piotr Wilczek (p.wilc...@samsung.com) wrote: B) Now, as a shortcut we use the same sock actually, via sendto() to also pass data to

[systemd-devel] crypttab automount

2014-07-21 Thread Ralf Jung
Hi all, first of all, please forgive me if this is not the right list for questions of systemd users. In this case, I would appreciate if you could forward me to the right channel for my question. I couldn't find a systemd-users list. In my laptop, I do have an encrypted partition on a second

Re: [systemd-devel] [PATCH v2] readahead: use BTRFS_IOC_DEFRAG_RANGE

2014-07-21 Thread Zbigniew Jędrzejewski-Szmek
On Mon, Jul 21, 2014 at 09:38:57AM +0300, Timofey Titovets wrote: Just completed TODO: * readahead: use BTRFS_IOC_DEFRAG_RANGE instead of BTRFS_IOC_DEFRAG This is still not an explanation. What is the difference between the two? //i save BTRFS_IOC_DEFRAG as fallback, because

Re: [systemd-devel] Warnings from recent commits

2014-07-21 Thread Thomas H.P. Andersen
On Mon, Jul 21, 2014 at 4:18 AM, Zbigniew Jędrzejewski-Szmek zbys...@in.waw.pl wrote: On Thu, Jul 17, 2014 at 08:51:52PM +0200, Thomas H.P. Andersen wrote: From recent commits I have noticed the following new issues from static analysis with scan-build and with clang. I am not sure how they

Re: [systemd-devel] crypttab automount

2014-07-21 Thread Mantas Mikulėnas
On Mon, Jul 21, 2014 at 3:18 PM, Ralf Jung p...@ralfj.de wrote: I also tried to figure out how to manually create an appropriate systemd-cryptsetup@ instance so that I wasn't restricted by the crypttab generator (and could control the dependencies myself), but I couldn't figure out how to tell

Re: [systemd-devel] How to reduce systemd logging to syslog ?

2014-07-21 Thread Lennart Poettering
On Sun, 20.07.14 15:41, sur...@emailengine.net (sur...@emailengine.net) wrote: That's a LOT of not very useful Started Session ## of user root noise in system logs that gets in the way of managing my system. Those messages are EnergizerBunny-entries -- they just keep going, and going, and

Re: [systemd-devel] How to reduce systemd logging to syslog ?

2014-07-21 Thread Lennart Poettering
On Mon, 21.07.14 16:18, Mantas Mikulėnas (graw...@gmail.com) wrote: On Mon, Jul 21, 2014 at 1:41 AM, sur...@emailengine.net wrote: 2014-07-20T00:15:01.978142-07:00 core systemd[1]: Starting Session 2 of user root. 2014-07-20T00:15:01.979526-07:00 core

Re: [systemd-devel] sysusers and login.defs checks

2014-07-21 Thread Lennart Poettering
On Sun, 20.07.14 22:31, Colin Guthrie (gm...@colin.guthr.ie) wrote: Hi, We're still using 500 as our [UG]ID_MIN in /etc/login.defs, but I'm looking to change that to be more in line with what everyone else seems to do. One thing I found while looking at the sysusers code was that the

Re: [systemd-devel] sysusers and login.defs checks

2014-07-21 Thread Lennart Poettering
On Sun, 20.07.14 22:38, Colin Guthrie (gm...@colin.guthr.ie) wrote: 'Twas brillig, and Colin Guthrie at 20/07/14 22:31 did gyre and gimble: Those defaults could be set from a compile time check of login.defs too. FWIW, at least here, /etc/login.defs is not readable by regular users so

Re: [systemd-devel] [PATCH] sysusers: Preserve label of /etc/{passwd, group}

2014-07-21 Thread Zbigniew Jędrzejewski-Szmek
On Mon, Jul 21, 2014 at 10:26:20AM +0200, Miroslav Grepl wrote: On 07/13/2014 10:35 PM, Colin Walters wrote: On Sat, Jul 12, 2014, at 06:48 AM, Zbigniew Jędrzejewski-Szmek wrote: please excuse my possibly ignorant questions, selinux is not my forte. If the files are nonexistent, will this

Re: [systemd-devel] sysusers and login.defs checks

2014-07-21 Thread Lennart Poettering
On Mon, 21.07.14 04:16, Zbigniew Jędrzejewski-Szmek (zbys...@in.waw.pl) wrote: I can't really think of any reason as to why this would genuinely help, but then I can't think why a regular user. Not a big deal in this case really tho' - I think the original argument still stands. I

Re: [systemd-devel] How to reduce systemd logging to syslog ?

2014-07-21 Thread Reindl Harald
Am 21.07.2014 15:18, schrieb Mantas Mikulėnas: On Mon, Jul 21, 2014 at 1:41 AM, sur...@emailengine.net wrote: 2014-07-20T00:15:01.978142-07:00 core systemd[1]: Starting Session 2 of user root. 2014-07-20T00:15:01.979526-07:00 core systemd[1]: Started

Re: [systemd-devel] sysusers and login.defs checks

2014-07-21 Thread Lennart Poettering
On Mon, 21.07.14 13:11, Colin Guthrie (gm...@colin.guthr.ie) wrote: That said, it's also not inconceivable that the login.defs is updated but user accounts still exist that are in the 500-1000 range. So perhaps we should consider adding the same kind of heuristics for handling the 500-1000

Re: [systemd-devel] [PATCH v2] readahead: use BTRFS_IOC_DEFRAG_RANGE

2014-07-21 Thread Timofey Titovets
Zbyszek, thanks for comment, i will work on fixing what you say and resend patch. Just completed TODO: * readahead: use BTRFS_IOC_DEFRAG_RANGE instead of BTRFS_IOC_DEFRAG This is still not an explanation. What is the difference between the two? I can't explain it, because no i add this todo

[systemd-devel] [PATCH] Refuse mount on symlink

2014-07-21 Thread Timofey Titovets
Just completed TODO: * refuse mounting on symlinks I not add this TODO, but i think what it avoid potential security{and/or} bug issues If systemd try mounting entry from fstab on symlink, user get something like that: Jul 19 15:49:38 beplan.lan systemd[1]: Mounting /var/tmp/symlink... Jul

Re: [systemd-devel] [systemd-commits] 10 commits - .gitignore Makefile.am Makefile-man.am man/systemd-journal-remote.xml man/systemd.unit.xml man/systemd-verify.xml src/core src/shared src/systemctl s

2014-07-21 Thread Zbigniew Jędrzejewski-Szmek
On Mon, Jul 21, 2014 at 03:18:54PM +0200, Lennart Poettering wrote: On Sun, 20.07.14 17:44, Zbigniew Jędrzejewski-Szmek (zbys...@kemper.freedesktop.org) wrote: Zibigniew, New commits: commit 0e8415f2e5c42e87ca3b7a96138675f64696cb7a Author: Zbigniew J??drzejewski-Szmek

Re: [systemd-devel] logind has no holdoff time

2014-07-21 Thread poma
On 21.07.2014 11:56, poma wrote: On 20.07.2014 23:20, poma wrote: What's so special about i686!? systemd[1]: Failed to start Login Service. systemd[1]: Unit systemd-logind.service entered failed state. systemd[1]: systemd-logind.service has no holdoff time, scheduling restart.

Re: [systemd-devel] [PATCH v2] readahead: use BTRFS_IOC_DEFRAG_RANGE

2014-07-21 Thread Timofey Titovets
Zbyszek, i research problem and i found what in btrfs.h struct btrfs_ioctl_defrag_range_args not defined This acceptable if i add it in missing.h like: /* btrfs_ioctl_defrag_range_args now 21.07.2014 * not defined in btrfs.h and duplicated from kernel/fs/btrfs/ctree.h */ #ifdef

Re: [systemd-devel] systemd read-only RootFS for flash-menory usage ?

2014-07-21 Thread Lennart Poettering
On Sat, 19.07.14 16:04, lux-integ (lux-in...@btconnect.com) wrote: Greetings, I have a computer with these --OS Linux 64bit BLFS Linux --relatively recent version of systemd --no hard disk but instead compact flash disk I am running vanilla systemd ( i.e. as compiled from source

[systemd-devel] [PATCH v2] Refuse mount on symlink

2014-07-21 Thread Timofey Titovets
Just complete TODO: * refuse mounting on symlinks I not add this TODO, but i think what it avoid potential security {and/or} bug issues if systemd try mounting entry from fstab on symlink, user get something systemctl status symlink.mount ● symlink.mount - /symlink Loaded: loaded

[systemd-devel] [PATCH v3] readahead: use BTRFS_IOC_DEFRAG_RANGE

2014-07-21 Thread Timofey Titovets
Just completed TODO: * readahead: use BTRFS_IOC_DEFRAG_RANGE instead of BTRFS_IOC_DEFRAG ioctl, with START_IO commit d3fc81bd6a5a046b22600ac1204df220c93d2c15 refs/tags/v30 Author: Lennart Poettering lenn...@poettering.net Date: Wed Jun 15 15:39:10 2011 +0200 update TODO i no add this

[systemd-devel] [PATCH] systemd-verify: call help() and exit if no CL-argument

2014-07-21 Thread Daniel Buch
Im not sure if we want the help approach or just fail? I can change this and resed if you want. Assertion 'strv_uniq(ans)' failed at src/verify/verify.c:53, function generate_path(). Aborting. [1]4795 abort (core dumped) systemd-verify --- src/verify/verify.c | 9 - 1 file

Re: [systemd-devel] [PATCH] systemd-verify: call help() and exit if no CL-argument

2014-07-21 Thread Zbigniew Jędrzejewski-Szmek
On Mon, Jul 21, 2014 at 08:04:33PM +0200, Daniel Buch wrote: Im not sure if we want the help approach or just fail? I can change this and resed if you want. Assertion 'strv_uniq(ans)' failed at src/verify/verify.c:53, function generate_path(). Aborting. [1]4795 abort (core dumped)

[systemd-devel] Start Up services using systemd

2014-07-21 Thread Bharath Chandra
Hi, I am trying to analyze what all services that would start during boot up process statically, i.e just by looking into the unit files, without running the system. I have understood the dependecies of unit files using Wants, Requires,After but i do not find all of the services which are listed

Re: [systemd-devel] sysusers and login.defs checks

2014-07-21 Thread Lennart Poettering
On Mon, 21.07.14 15:43, Lennart Poettering (lenn...@poettering.net) wrote: While I appreciate sysusers is intended primarily for bootstrapping /etc, I guess the general consensus is to move package pre/post scripts over to use sysusers instead anyway. Thus the tool should really check

[systemd-devel] [PATCH] core: collapse JOB_RELOAD on an inactive unit into JOB_NOP [v2]

2014-07-21 Thread Jon Severinsson
The old behavior is inconsistent and confusing, this commit simplifies matters significantly: Before this commit: * systemctl try-restart on any inactive unit returns *success* immediately * systemctl reload on an inactive unit without a queued start job returns *failure* immediately *

[systemd-devel] [PATCH 2/2] units: add RequiresMountsFor=/usr/… to various systemd service files

2014-07-21 Thread Jon Severinsson
Unless both /usr and /usr/local is mounted in the initrd these services might miss some of their configuration otherwise. --- units/systemd-binfmt.service.in | 1 + units/systemd-modules-load.service.in | 1 + units/systemd-sysctl.service.in | 1 +

[systemd-devel] [PATCH 1/2] core: do not add default dependencies to /usr mount unit

2014-07-21 Thread Jon Severinsson
This makes no difference if /usr was mounted in the initrd, and brings the behaviour of legacy systems closer to those with a propper initrd. --- src/core/mount.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/src/core/mount.c b/src/core/mount.c index 102bbef..39a9aaf

Re: [systemd-devel] sysusers and login.defs checks

2014-07-21 Thread Colin Guthrie
'Twas brillig, and Lennart Poettering at 21/07/14 23:28 did gyre and gimble: On Mon, 21.07.14 15:43, Lennart Poettering (lenn...@poettering.net) wrote: While I appreciate sysusers is intended primarily for bootstrapping /etc, I guess the general consensus is to move package pre/post scripts

[systemd-devel] [PATCH] networkd: fix reporting errors from hostnamed

2014-07-21 Thread Michael Marineau
The return value may be -EINVAL or a positive errno from the dbus message. Check both ranges, otherwise most errors are silently ignored. --- src/network/networkd-link.c | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/src/network/networkd-link.c

Re: [systemd-devel] [PATCH v2] readahead: use BTRFS_IOC_DEFRAG_RANGE

2014-07-21 Thread Andrey Borzenkov
В Mon, 21 Jul 2014 18:15:37 +0300 Timofey Titovets nefelim...@gmail.com пишет: Zbyszek, i research problem and i found what in btrfs.h struct btrfs_ioctl_defrag_range_args not defined This acceptable if i add it in missing.h like: /* btrfs_ioctl_defrag_range_args now 21.07.2014 * not

Re: [systemd-devel] [PATCH v2] readahead: use BTRFS_IOC_DEFRAG_RANGE

2014-07-21 Thread Andrey Borzenkov
В Mon, 21 Jul 2014 16:51:22 +0300 Timofey Titovets nefelim...@gmail.com пишет: Zbyszek, thanks for comment, i will work on fixing what you say and resend patch. Just completed TODO: * readahead: use BTRFS_IOC_DEFRAG_RANGE instead of BTRFS_IOC_DEFRAG This is still not an explanation.

Re: [systemd-devel] [PATCH 1/2] core: do not add default dependencies to /usr mount unit

2014-07-21 Thread Andrey Borzenkov
В Tue, 22 Jul 2014 00:39:13 +0200 Jon Severinsson j...@severinsson.net пишет: This makes no difference if /usr was mounted in the initrd, and brings the behaviour of legacy systems closer to those with a propper initrd. This should be documented in systemd.special(7) then. But what exact