Re: [systemd-devel] [PATCH] Add -lresolv to libudev LIBADD

2014-02-21 Thread Łukasz Stelmach
It was 2014-02-21 pią 16:22, when Lennart Poettering wrote: On Fri, 21.02.14 15:54, Łukasz Stelmach (l.stelm...@samsung.com) wrote: Fix problems with unresolved symbols when building on Ubuntu 12.04 x86_64. --8---cut here---start-8--- ./.libs/libudev.so

Re: [systemd-devel] [PATCH] Add -lresolv to libudev LIBADD

2014-02-21 Thread Łukasz Stelmach
It was 2014-02-21 pią 17:06, when Kay Sievers wrote: On Fri, Feb 21, 2014 at 4:58 PM, Łukasz Stelmach l.stelm...@samsung.com wrote: It was 2014-02-21 pią 16:22, when Lennart Poettering wrote: On Fri, 21.02.14 15:54, Łukasz Stelmach (l.stelm...@samsung.com) wrote: Fix problems

[systemd-devel] [BUG] debug logging is disabled at early stage

2014-02-28 Thread Łukasz Stelmach
this single throb should be configurable before anything may fail. RFC? -- Łukasz Stelmach Samsung RD Institute Poland Samsung Electronics pgp2i3OC39Xj5.pgp Description: PGP signature ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org

[systemd-devel] [PATCH] Do not cache use_smack() value unless /sys is mounted

2014-02-28 Thread Łukasz Stelmach
use_smack() is called very early via mkdir_p_label(). This happens before /sys is mounted and hence before the authoritative information about smack is even available. To prevent caching of the invalid value check whether /sys/fs exists. --- src/shared/smack-util.c |3 +++ 1 file changed, 3

Re: [systemd-devel] [PATCH] Do not cache use_smack() value unless /sys is mounted

2014-03-14 Thread Łukasz Stelmach
It was 2014-03-11 wto 05:12, when Lennart Poettering wrote: On Fri, 28.02.14 17:09, Łukasz Stelmach (l.stelm...@samsung.com) wrote: use_smack() is called very early via mkdir_p_label(). This happens before /sys is mounted and hence before the authoritative information about smack is even

[systemd-devel] [PATCH] Add libkmod flags for test_rtnl_manual

2014-04-14 Thread Łukasz Stelmach
--- Makefile.am | 6 +- 1 file changed, 5 insertions(+), 1 deletion(-) Without CFLAGS my gcc is unable to find linkmod.h. KMOD_LIBS just look better than -lkomd for me. diff --git a/Makefile.am b/Makefile.am index 0ad1729..6767a76 100644 --- a/Makefile.am +++ b/Makefile.am @@ -1402,10

[systemd-devel] [PATCH] Check the right variable for failed open()

2014-05-08 Thread Łukasz Stelmach
--- I am not quite sure but checking r in this if does not make much sense. src/core/cgroup.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/core/cgroup.c b/src/core/cgroup.c index 3aeaf56..29ab645 100644 --- a/src/core/cgroup.c +++ b/src/core/cgroup.c @@ -920,7 +920,7

[systemd-devel] multiple cgroup hierarchies

2014-05-12 Thread Łukasz Stelmach
read-only? [1] http://cgit.freedesktop.org/systemd/systemd/commit/?id=679142ce4a8def7da43c4d3b2a02bae8c0d21175 Kind regards, -- Łukasz Stelmach Samsung RD Institute Poland Samsung Electronics pgp1fEpWryOYO.pgp Description: PGP signature ___ systemd

Re: [systemd-devel] [PATCH] journald: collect process data from socket data

2014-06-03 Thread Łukasz Stelmach
it is systemd's job to set up a socket for service to log to, or journald's job to request this info to be passed to it. What am I missing? -- Łukasz Stelmach Samsung RD Institute Poland Samsung Electronics pgpnM0VwgO2tV.pgp Description: PGP signature

Re: [systemd-devel] [PATCH] journald: collect process data from socket data

2014-06-03 Thread Łukasz Stelmach
/include/) than SOL_SOCKET and I am not sure we need to introducing one now. -- Łukasz Stelmach Samsung RD Institute Poland Samsung Electronics pgpqV4F3rHM25.pgp Description: PGP signature ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org

[systemd-devel] [RFC][PATCH] socket: show full instance name in services' description

2014-07-15 Thread Łukasz Stelmach
Change the way socket activated services are instantiated so that the full instnace name with addresses of both parties and not only the counter make it into units' descriptions visible in the journal. --- src/core/socket.c | 23 +-- 1 file changed, 13 insertions(+), 10

Re: [systemd-devel] [PATCH] core: mount only 4 partition in mount_setup_early()

2014-08-07 Thread Łukasz Stelmach
it? If you really do not want to mount /dev/shm enclose the definition of N_EARLY_MOUNT as 5 in ifdef on HAVE_SMACK and set it to 4 without Smack. -- Łukasz Stelmach Samsung RD Institute Poland Samsung Electronics pgpRRnxyi95HD.pgp Description: PGP signature

Re: [systemd-devel] Help getting serial console working again after upgrade to systemd?

2013-07-11 Thread Łukasz Stelmach
/kernel/git/torvalds/linux.git/tree/Documentation/kernel-parameters.txt?id=v3.10#n560 [2] https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/tree/Documentation/serial-console.txt?id=v3.10 -- Łukasz Stelmach Samsung RD Institute Poland Samsung Electronics

Re: [systemd-devel] [RFC PATCH] condition: add ConditionFileContains=

2013-07-12 Thread Łukasz Stelmach
are not properly stated) we can use a generator to link the desired service to the proper target. -- Łukasz Stelmach Samsung RD Institute Poland Samsung Electronics ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org http

Re: [systemd-devel] [RFC PATCH] condition: add ConditionFileContains=

2013-07-12 Thread Łukasz Stelmach
already given by others, the patch does not look bad. -- Łukasz Stelmach Samsung RD Institute Poland Samsung Electronics ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org http://lists.freedesktop.org/mailman/listinfo/systemd-devel

Re: [systemd-devel] [PATCH v2, ping?] tmpfiles, man: Add xattr support to tmpfiles

2013-08-07 Thread Łukasz Stelmach
+listitemparaSet extended +attributes on item. It should be +used with conjunction with other in conjunction with -- Łukasz Stelmach Samsung RD Institute Poland Samsung Electronics

[systemd-devel] [RFC] split journal by loglevel

2013-10-22 Thread Łukasz Stelmach
=0fb0c56f5283a8a94560f595768a801c8240a9bd#n836 -- Łukasz Stelmach Samsung RD Institute Poland Samsung Electronics pgpvEBzhSBXJU.pgp Description: PGP signature ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org http://lists.freedesktop.org/mailman/listinfo/systemd

Re: [systemd-devel] [RFC] split journal by loglevel

2013-10-29 Thread Łukasz Stelmach
It was 2013-10-28 pon 19:38, when Lennart Poettering wrote: On Tue, 22.10.13 16:45, Łukasz Stelmach (l.stelm...@samsung.com) wrote: [Adding Dariush Michaluk and Juho Son] Hello Everyone. rant Some of you may know I and my colleagues work hard to make Tizen work for you. /rant Rant

[systemd-devel] [PATCH] Set loaded_policy in smack_setup()

2013-12-19 Thread Łukasz Stelmach
With loaded_policy set to true mount_setup() relabels /dev properly. Signed-off-by: Łukasz Stelmach l.stelm...@samsung.com --- src/core/main.c|2 +- src/core/smack-setup.c |6 +- src/core/smack-setup.h |2 +- 3 files changed, 7 insertions(+), 3 deletions(-) diff --git

[systemd-devel] [PATCH] gpt-auto-generator: skip nonexistent devices

2014-01-07 Thread Łukasz Stelmach
Signed-off-by: Łukasz Stelmach l.stelm...@samsung.com --- Hi, The devices we work with have eMMC chips for storage. The chips provide four hardware partitions. The first is /dev/mmcblk0, it takes almost whole space and holds a GPT with several real partitions (/dev/mmcblk0p

[systemd-devel] Socket activation for Xorg

2014-01-31 Thread Łukasz Stelmach
. Best regards, -- Łukasz Stelmach Samsung RD Institute Poland Samsung Electronics pgpjGZ_TzMNuy.pgp Description: PGP signature ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org http://lists.freedesktop.org/mailman/listinfo/systemd-devel

Re: [systemd-devel] [PATCH] Set loaded_policy in smack_setup()

2014-02-18 Thread Łukasz Stelmach
It was 2014-02-14 pią 02:24, when Lennart Poettering wrote: On Thu, 19.12.13 16:58, Łukasz Stelmach (l.stelm...@samsung.com) wrote: With loaded_policy set to true mount_setup() relabels /dev properly. Hmm, is this still relevant? (this == [1]) I am not grokking this patch though

Re: [systemd-devel] [PATCH] Set loaded_policy in smack_setup()

2014-02-19 Thread Łukasz Stelmach
It was 2014-02-18 wto 17:51, when Lennart Poettering wrote: On Tue, 18.02.14 16:37, Schaufler, Casey (casey.schauf...@intel.com) wrote: -Original Message- From: Schaufler, Casey Sent: Tuesday, February 18, 2014 8:27 AM To: Lennart Poettering; Łukasz Stelmach Cc: systemd-devel

Re: [systemd-devel] [HEADS-UP] It's release time!

2014-02-19 Thread Łukasz Stelmach
mentions 3.5 for /dev/kmsg. However, the undeclared symbols above seem to be introduced later - IFLA_CARRIER - v3.9 - IFLA_NUM_[RT]X_QUEUES - v3.6 - IFLA_PROMISCUITY - v3.5 -- Łukasz Stelmach Samsung RD Institute Poland Samsung Electronics pgpTA_oah7afT.pgp Description: PGP signature

[systemd-devel] [PATCH v2 1/2] Smack - relabel directories and files created by systemd

2014-02-19 Thread Łukasz Stelmach
. Signed-off-by: Casey Schaufler casey.schauf...@intel.com Signed-off-by: Łukasz Stelmach l.stelm...@samsung.com --- src/shared/label.c | 60 +--- 1 file changed, 57 insertions(+), 3 deletions(-) diff --git a/src/shared/label.c b/src/shared/label.c

[systemd-devel] [PATCH v2 2/2] Set loaded_policy in smack_setup()

2014-02-19 Thread Łukasz Stelmach
With loaded_policy set to true mount_setup() relabels /dev properly. Signed-off-by: Łukasz Stelmach l.stelm...@samsung.com --- src/core/main.c|2 +- src/core/smack-setup.c |6 +- src/core/smack-setup.h |2 +- 3 files changed, 7 insertions(+), 3 deletions(-) diff --git

Re: [systemd-devel] [PATCH v2 2/2] Set loaded_policy in smack_setup()

2014-02-19 Thread Łukasz Stelmach
It was 2014-02-19 śro 14:31, when Lennart Poettering wrote: On Wed, 19.02.14 14:07, Łukasz Stelmach (l.stelm...@samsung.com) wrote: With loaded_policy set to true mount_setup() relabels /dev properly. Signed-off-by: Łukasz Stelmach l.stelm...@samsung.com Patch looks good, but we don't do S

Re: [systemd-devel] [PATCH v2 1/2] Smack - relabel directories and files created by systemd

2014-02-19 Thread Łukasz Stelmach
It was 2014-02-19 śro 14:30, when Lennart Poettering wrote: On Wed, 19.02.14 14:07, Łukasz Stelmach (l.stelm...@samsung.com) wrote: From: Casey Schaufler ca...@schaufler-ca.com Systemd creates directories in /dev. These directories will get the label of systemd, which is the label

Re: [systemd-devel] [HEADS-UP] It's release time!

2014-02-19 Thread Łukasz Stelmach
It was 2014-02-19 śro 15:52, when Tom Gundersen wrote: On Wed, Feb 19, 2014 at 12:19 PM, Łukasz Stelmach l.stelm...@samsung.com wrote: It was 2014-02-18 wto 03:26, when Lennart Poettering wrote: Heya! It's release time again! It has been more than 4 months now since the last release. That's

Re: [systemd-devel] [PATCH v2 1/2] Smack - relabel directories and files created by systemd

2014-02-19 Thread Łukasz Stelmach
It was 2014-02-19 śro 16:05, when Zbigniew Jędrzejewski-Szmek wrote: On Wed, Feb 19, 2014 at 03:44:32PM +0100, Łukasz Stelmach wrote: How to have support for more than one security fw reasonably compiled in? (I think this is the moment to create the pattern). Why not? It would be rather

Re: [systemd-devel] [PATCH v2 1/2] Smack - relabel directories and files created by systemd

2014-02-20 Thread Łukasz Stelmach
It was 2014-02-19 śro 20:05, when Zbigniew Jędrzejewski-Szmek wrote: On Wed, Feb 19, 2014 at 04:17:15PM +0100, Łukasz Stelmach wrote: It was 2014-02-19 śro 16:05, when Zbigniew Jędrzejewski-Szmek wrote: On Wed, Feb 19, 2014 at 03:44:32PM +0100, Łukasz Stelmach wrote: How to have support

[systemd-devel] dependencies between instances

2013-01-27 Thread Łukasz Stelmach
missed something)? -- Łukasz Stelmach Software wizzard Samsung Poland RD Center ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org http://lists.freedesktop.org/mailman/listinfo/systemd-devel

[systemd-devel] [PATCH] systemd-analyze: filter dot output with a regular expression

2013-03-24 Thread Łukasz Stelmach
Make systemd-analyze dot output only lines matching a regular expression passed on the command line. Without the regular expression print everything. --- A graph created with the full output of dot is completely incomprehensible on a regular system. It thus makes perfect sense IMHO to add

Re: [systemd-devel] [PATCH] systemd-analyze: filter dot output with a regular expression

2013-03-25 Thread Łukasz Stelmach
It was 2013-03-25 pon 16:48, when Lennart Poettering wrote: On Sun, 24.03.13 13:32, Łukasz Stelmach (stl...@poczta.fm) wrote: Make systemd-analyze dot output only lines matching a regular expression passed on the command line. Without the regular expression print everything. So far we

Re: [systemd-devel] [PATCH] systemd-analyze: filter dot output with a regular expression

2013-03-26 Thread Łukasz Stelmach
It was 2013-03-25 pon 23:48, when Lennart Poettering wrote: On Mon, 25.03.13 21:19, Lukasz Stelmach (stl...@poczta.fm) wrote: W dniu 25.03.2013 16:48, Lennart Poettering pisze: On Sun, 24.03.13 13:32, Łukasz Stelmach (stl...@poczta.fm) wrote: Make systemd-analyze dot output only lines

[systemd-devel] [PATCH v2] systemd-analyze: filter dot output

2013-03-26 Thread Łukasz Stelmach
Make systemd-analyze dot output only lines with units matching given glob(7) patterns. With one pattern either unit may match the pattern. With two patterns units need to match the patterns respectively. Without any patterns all relationships are printed. --- This filtering isn't as powerfull as

[systemd-devel] [PATCH v3] systemd-analyze: filter dot output

2013-03-30 Thread Łukasz Stelmach
Make systemd-analyze dot output only lines with units matching given glob(7) patterns. Add --from-pattern and --to-pattern options. Without any patterns all relationships are printed as before. A relationship must match the follwing expression: (isempty(from-pattern) || from-pattern)

[systemd-devel] [PATCH v4] systemd-analyze: filter dot output

2013-03-30 Thread Łukasz Stelmach
Make systemd-analyze dot output only lines with units matching given glob(7) patterns. Add --from-pattern and --to-pattern options. Without any patterns all relationships are printed as before. A relationship must match the follwing expression: (isempty(from-pattern) || from-pattern)

[systemd-devel] [PATCH v5] systemd-analyze: filter dot output

2013-04-06 Thread Łukasz Stelmach
Make systemd-analyze dot output only lines with units matching given glob(7) patterns. Add --from-pattern and --to-pattern options. Without any patterns all relationships are printed as before. A relationship must match the follwing expression: (isempty(from) || from[0] || from[1] || .. ||

Re: [systemd-devel] Question about the cross session dependence

2013-04-25 Thread Łukasz Stelmach
yes. [...] The much nicer way it to simply teach X11 socket activation. Then you can run it either from the system instance of systemd, or the user instance, and things would just work... I've got a patch for X to make it socket activatable. I hope to release it soon. -- Łukasz Stelmach

Re: [systemd-devel] [PATCH] udev hwdb: Store binary database in libdir, not in /etc

2013-06-14 Thread Łukasz Stelmach
was introduced to fix a similar issue. The folder would be required to be available at boot time. What's wrong with /var/cache? -- Łukasz Stelmach Samsung RD Institute Poland Samsung Electronics ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org

Re: [systemd-devel] how to end a socket activated daemon

2013-06-18 Thread Łukasz Stelmach
It was 2013-06-17 pon 20:51, when Lennart Poettering wrote: On Fri, 14.06.13 14:33, Zbigniew Jędrzejewski-Szmek (zbys...@in.waw.pl) wrote: On Fri, Jun 14, 2013 at 10:03:00AM +0200, Łukasz Stelmach wrote: We are converting some daemons to socket activation. Most of them open unix sockets

[systemd-devel] [PATCH] Describe handling of an AF_UNIX socket

2013-06-19 Thread Łukasz Stelmach
Describe how to handle an AF_UNIX socket, with Accept set to false, received from systemd, upon exit. Signed-off-by: Łukasz Stelmach l.stelm...@samsung.com --- man/systemd.socket.xml | 12 +--- 1 file changed, 9 insertions(+), 3 deletions(-) diff --git a/man/systemd.socket.xml b/man

[systemd-devel] [PATCH] man: fix a typo in systemd.socket.xml

2013-06-28 Thread Łukasz Stelmach
Signed-off-by: Łukasz Stelmach l.stelm...@samsung.com --- man/systemd.socket.xml |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/man/systemd.socket.xml b/man/systemd.socket.xml index 0d5652b..515412d 100644 --- a/man/systemd.socket.xml +++ b/man/systemd.socket.xml @@ -388,7

[systemd-devel] [PATCH] Add timesync-wait tool

2014-10-23 Thread Łukasz Stelmach
-offset: 8; indent-tabs-mode: nil -*-*/ + +/*** + This file is part of systemd. + + Copyright 2014 Łukasz Stelmach + + systemd is free software; you can redistribute it and/or modify it + under the terms of the GNU Lesser General Public License as published by + the Free Software Foundation

[systemd-devel] statelessy system

2014-10-31 Thread Łukasz Stelmach
] https://github.com/openSUSE/rpmlint-checks/blob/master/CheckFilelist.py#L279 -- Łukasz Stelmach Samsung RD Institute Poland Samsung Electronics pgpgAs47W425W.pgp Description: PGP signature ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org

Re: [systemd-devel] statelessy system

2014-11-03 Thread Łukasz Stelmach
It was 2014-10-31 pią 17:04, when Zbigniew Jędrzejewski-Szmek wrote: On Fri, Oct 31, 2014 at 02:06:37PM +0100, Łukasz Stelmach wrote: My question: is v217 ready to run without /etc/systemd/*.conf and read them from /usr/lib/systemd wher I (vendor) can put properly tailored files? Hi Łukasz

Re: [systemd-devel] statelessy system

2014-11-03 Thread Łukasz Stelmach
It was 2014-11-02 nie 19:06, when Lennart Poettering wrote: On Fri, 31.10.14 14:06, Łukasz Stelmach (l.stelm...@samsung.com) wrote: Hello. I am working to upgrade systemd in Tizen to v217 from v212. To verify rpm packages we use rpmlint with some rules from opensuse[1]. For whatever reason

[systemd-devel] [BUG] too many rfkill services

2014-11-18 Thread Łukasz Stelmach
Hi. Recently, after I had found an update for my BIOS, my desktop started to resume properly (before I could only suspend it). Kernel and systemd do their jobs fine. But they seem to have problem cooperating. For the record I use systemd 215, which means that the issue I describe here may have

[systemd-devel] [PATCH] networkd: disable tmpfiles and sysusers bits associated with networkd

2014-11-21 Thread Łukasz Stelmach
On a system configured without networkd and sysusers there still needs to be the unnecessary systemd-network user, otherwise systemd-tmpfiles fails to start. Move information associated with networkd in tmpfiles.d and sysusers.d to separate files. Do not install it if netwrorkd is not enabled.

[systemd-devel] [PATCH v2] networkd: disable tmpfiles and sysusers bits associated with networkd

2014-11-24 Thread Łukasz Stelmach
On a system configured without networkd and sysusers there still needs to be the unnecessary systemd-network user, otherwise systemd-tmpfiles fails to start. Use m4 to include information associated with networkd in tmpfiles.d and sysusers.d conditionally. Do not install it if netwrorkd is not

Re: [systemd-devel] [PATCH] networkd: disable tmpfiles and sysusers bits associated with networkd

2014-11-24 Thread Łukasz Stelmach
It was 2014-11-21 pią 21:36, when Lennart Poettering wrote: On Fri, 21.11.14 17:07, Łukasz Stelmach (l.stelm...@samsung.com) wrote: On a system configured without networkd and sysusers there still needs to be the unnecessary systemd-network user, otherwise systemd-tmpfiles fails to start

[systemd-devel] [PATCH] journal-remote: do not install tmpfiles and sysusers files by default

2014-11-26 Thread Łukasz Stelmach
Change-Id: I5cbbcec134f52267ac4841b7d8f14d341a2d2184 Signed-off-by: Łukasz Stelmach l.stelm...@samsung.com --- Makefile.am | 14 +++--- 1 file changed, 11 insertions(+), 3 deletions(-) diff --git a/Makefile.am b/Makefile.am index 1674f61..cf21563 100644 --- a/Makefile.am +++ b

Re: [systemd-devel] [PATCH] journal-remote: do not install tmpfiles and sysusers files by default

2014-11-26 Thread Łukasz Stelmach
It was 2014-11-27 czw 06:32, when Zbigniew Jędrzejewski-Szmek wrote: On Wed, Nov 26, 2014 at 09:17:50AM +0100, Łukasz Stelmach wrote: Change-Id: I5cbbcec134f52267ac4841b7d8f14d341a2d2184 Signed-off-by: Łukasz Stelmach l.stelm...@samsung.com I removed that lines... Sure, thanks. -- Łukasz

[systemd-devel] [PATCH v3] build-sys: configure the list of system users, files and directories

2014-11-28 Thread Łukasz Stelmach
Choose which system users defined in sysusers.d/systemd.conf and files or directories in tmpfiles.d/systemd.conf, should be provided depending on comile-time configuration. --- Makefile.am| 4 configure.ac | 2 ++ sysusers.d/.gitignore | 1 +

Re: [systemd-devel] [PATCH] networkd: disable tmpfiles and sysusers bits associated with networkd

2014-12-02 Thread Łukasz Stelmach
It was 2014-12-02 wto 00:35, when Lennart Poettering wrote: On Mon, 24.11.14 09:30, Łukasz Stelmach (l.stelm...@samsung.com) wrote: It was 2014-11-21 pią 21:36, when Lennart Poettering wrote: On Fri, 21.11.14 17:07, Łukasz Stelmach (l.stelm...@samsung.com) wrote: On a system configured

Re: [systemd-devel] [PATCH] networkd: disable tmpfiles and sysusers bits associated with networkd

2014-12-02 Thread Łukasz Stelmach
It was 2014-12-02 wto 10:31, when Tom Gundersen wrote: On Tue, Dec 2, 2014 at 10:24 AM, Łukasz Stelmach l.stelm...@samsung.com wrote: It was 2014-12-02 wto 00:35, when Lennart Poettering wrote: On Mon, 24.11.14 09:30, Łukasz Stelmach (l.stelm...@samsung.com) wrote: It was 2014-11-21 pią 21

[systemd-devel] [PATCH] .gitignore: add GNU GLOBAL files

2015-05-15 Thread Łukasz Stelmach
--- .gitignore | 4 1 file changed, 4 insertions(+) diff --git a/.gitignore b/.gitignore index f550950..d2f1a1f 100644 --- a/.gitignore +++ b/.gitignore @@ -22,6 +22,10 @@ /*.tar.xz /Makefile /TAGS +/GPATH +/GRTAGS +/GSYMS +/GTAGS /accelerometer /ata_id /bootctl -- 2.1.4

Re: [systemd-devel] [PATCH] .gitignore: add GNU GLOBAL files

2015-05-15 Thread Łukasz Stelmach
It was 2015-05-15 pią 17:25, when Lennart Poettering wrote: On Fri, 15.05.15 17:12, Łukasz Stelmach (l.stelm...@samsung.com) wrote: Hmm? What is GNU GLOBAL? Another cscope. A quote from http://www.gnu.org/software/global/ --8---cut here---start-8

Re: [systemd-devel] [PATCH] .gitignore: add GNU GLOBAL files

2015-05-15 Thread Łukasz Stelmach
It was 2015-05-15 pią 18:03, when Lennart Poettering wrote: On Fri, 15.05.15 17:39, Łukasz Stelmach (l.stelm...@samsung.com) wrote: It was 2015-05-15 pią 17:25, when Lennart Poettering wrote: On Fri, 15.05.15 17:12, Łukasz Stelmach (l.stelm...@samsung.com) wrote: Hmm? What is GNU GLOBAL

Re: [systemd-devel] [PATCH] .gitignore: add GNU GLOBAL files

2015-05-18 Thread Łukasz Stelmach
It was 2015-05-15 pią 18:36, when Dimitri John Ledkov wrote: On 15 May 2015 at 17:19, Łukasz Stelmach l.stelm...@samsung.com wrote: It was 2015-05-15 pią 18:03, when Lennart Poettering wrote: On Fri, 15.05.15 17:39, Łukasz Stelmach (l.stelm...@samsung.com) wrote: It was 2015-05-15 pią 17:25

Re: [systemd-devel] suspend/resume hooks, the right way

2015-09-26 Thread Łukasz Stelmach
Andrei Borzenkov <arvidj...@gmail.com> writes: > 25.09.2015 23:17, Łukasz Stelmach пишет: >> Hi, >> >> systemd-sleep(8) states >> >> Note that scripts or binaries dropped in >> /usr/lib/systemd/system-sleep/ >> are intende

Re: [systemd-devel] suspend/resume hooks, the right way

2015-09-26 Thread Łukasz Stelmach
Andrei Borzenkov <arvidj...@gmail.com> writes: > 25.09.2015 23:17, Łukasz Stelmach пишет: >> Hi, >> >> systemd-sleep(8) states >> >> Note that scripts or binaries dropped in >> /usr/lib/systemd/system-sleep/ >> are intende

Re: [systemd-devel] suspend/resume hooks, the right way

2015-09-26 Thread Łukasz Stelmach
Lennart Poettering <lenn...@poettering.net> writes: > On Fri, 25.09.15 22:17, Łukasz Stelmach (stl...@poczta.fm) wrote: > >> Hi, >> >> systemd-sleep(8) states >> >>Note that scripts or binaries dropped in >> /usr/lib/systemd/system-

[systemd-devel] suspend/resume hooks, the right way

2015-09-25 Thread Łukasz Stelmach
Hi, systemd-sleep(8) states Note that scripts or binaries dropped in /usr/lib/systemd/system-sleep/ are intended for local use only and should be considered hacks. If applications want to be notified of system suspend/hibernation and resume, there are much nicer

Re: [systemd-devel] overriding udev rules

2016-02-28 Thread Łukasz Stelmach
Dnia 28 lutego 2016 12:51:51 CET, "Mantas Mikulėnas" <graw...@gmail.com> napisał(a): >On Sun, Feb 28, 2016 at 12:40 PM, Łukasz Stelmach <stl...@poczta.fm> >wrote: > >> Hi, >> >> One of the default rules supplied by systemd (v215 in Debian) is >

[systemd-devel] overriding udev rules

2016-02-28 Thread Łukasz Stelmach
Hi, One of the default rules supplied by systemd (v215 in Debian) is responsible restoring the state of rfkill switches. SUBSYSTEM=="rfkill", TAG+="systemd", ENV{SYSTEMD_WANTS}+="systemd-rfkill@$name.service" For a reason or two I'd like to override it and not restore the state. I don't

Re: [systemd-devel] udev vs. nscd vs. /var automount

2016-04-07 Thread Łukasz Stelmach
It was <2016-04-07 czw 15:52>, when Lennart Poettering wrote: > On Wed, 06.04.16 11:15, Łukasz Stelmach (l.stelm...@samsung.com) wrote: >> I've hit a problem caused by a mix of: automounting + glibc + udev + my >> partition layout. Apparently it is impossible to make /var aut

Re: [systemd-devel] udev vs. nscd vs. /var automount

2016-04-06 Thread Łukasz Stelmach
It was <2016-04-06 śro 11:43>, when Jóhann B. Guðmundsson wrote: > On 04/06/2016 09:15 AM, Łukasz Stelmach wrote: >> I've hit a problem caused by a mix of: automounting + glibc + udev + my >> partition layout. Apparently it is impossible to make /var automountable >>

Re: [systemd-devel] udev vs. nscd vs. /var automount

2016-04-09 Thread Łukasz Stelmach
ofs, which covers any contents of /var stored on the root partition, before udev starts. When it starts it hits autofs which triggers systemd which is waiting for udev to provide list of available devices. Bummer! -- Miłego dnia, Łukasz Stelmach ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org https://lists.freedesktop.org/mailman/listinfo/systemd-devel

[systemd-devel] udev vs. nscd vs. /var automount

2016-04-06 Thread Łukasz Stelmach
to disable nscd lookups. Any idead how to cope with it? Kind regards, -- Łukasz Stelmach Samsung R Institute Poland Samsung Electronics signature.asc Description: PGP signature ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org https

[systemd-devel] logging API

2017-04-20 Thread Łukasz Stelmach
API? Where to start the work? -- Łukasz Stelmach Samsung R Institute Poland Samsung Electronics signature.asc Description: PGP signature ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org https://lists.freedesktop.org/mailman/listinfo

[systemd-devel] [RFC] AddMatch on a private/direct bus

2017-06-09 Thread Łukasz Stelmach
recommendation for such functionality Kind regards, -- Łukasz Stelmach Samsung R Institute Poland Samsung Electronics signature.asc Description: PGP signature ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org https://lists.freedesktop.org/mailman

Re: [systemd-devel] Authenticated Boot and Disk Encryption on Linux

2021-09-29 Thread Łukasz Stelmach
(?) to trigger allocation of more storage should they fill their home directory. Anyway, the post is very interesting and I am looking forward to further developments. -- Miłego dnia, Łukasz Stelmach signature.asc Description: PGP signature

Re: [systemd-devel] Authenticated Boot and Disk Encryption on Linux

2021-09-30 Thread Łukasz Stelmach
Lennart Poettering writes: > On Mi, 29.09.21 21:09, Łukasz Stelmach (stl...@poczta.fm) wrote: >> Hi, Lennart. >> >> I read your blog post and there is little I can add regarding >> encryption/authentication*. However, distributions need to address one >> more