Re: [systemd-devel] [ANNOUNCE] systemd 219

2015-02-18 Thread Maciej Wereski
Dnia wtorek, 17 lutego 2015 17:23:55 Lennart Poettering pisze: > On Tue, 17.02.15 17:13, Maciej Wereski (m.were...@partner.samsung.com) wrote: > > Hello, > > > > Dnia poniedziaƂek, 16 lutego 2015 23:59:56 Lennart Poettering pisze: > > > Note that this version is n

Re: [systemd-devel] [ANNOUNCE] systemd 219

2015-02-17 Thread Maciej Wereski
ld systemd v219 both on armv7l and aarch64. As a workaround I had to disable Link Time Optimizations. Tizen 3.0: gcc 4.9.2 binutils 2.24.90 cheers, -- Maciej Wereski Samsung R&D Institute Poland Samsung Electronics m.were...@partner.samsung.com ___ sy

Re: [systemd-devel] kdbus in d-bus project

2015-02-13 Thread Maciej Wereski
t development in libdbus was halted. Now, when kdbus is stabilizing we plan to restart the efforts with libdbus. Kdbus in glib is more mature, if you'd like to see it, you'll find it in official repo: <https://git.gnome.org/browse/glib/log/?h=wip/kdbus-junk> We will discuss it wit

Re: [systemd-devel] [PATCH] config_parse_exec_mount_flags: get rid of unnecessary copy

2015-02-13 Thread Maciej Wereski
t; Lennart True, I can use strlen("shared" ) then as a n value in strneq. Or please at least change that: -else if (streq(word, "private")) + else if (streq(t, "private")) regards, -- Maciej Wer

[systemd-devel] [PATCH] config_parse_exec_mount_flags: get rid of unnecessary copy

2015-02-06 Thread Maciej Wereski
--- src/core/load-fragment.c | 14 -- 1 file changed, 4 insertions(+), 10 deletions(-) diff --git a/src/core/load-fragment.c b/src/core/load-fragment.c index 90bf563..6108d12 100644 --- a/src/core/load-fragment.c +++ b/src/core/load-fragment.c @@ -1203,21 +1203,15 @@ int config_parse_

[systemd-devel] [PATCH v10] tmpfiles, man: Add xattr support to tmpfiles

2014-12-04 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type "t". Such line should contain attributes in Argument field, using following format

[systemd-devel] [PATCH v9] tmpfiles, man: Add xattr support to tmpfiles

2014-12-03 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type "t". Such line should contain attributes in Argument field, using following format

[systemd-devel] [PATCH v8] tmpfiles, man: Add xattr support to tmpfiles

2014-11-13 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type "t". Such line should contain attributes in Argument field, using following format

[systemd-devel] [PATCH v7] tmpfiles, man: Add xattr support to tmpfiles

2014-11-12 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type "t". Such line should contain attributes in Argument field, using following format

Re: [systemd-devel] [PATCHv6] tmpfiles, man: Add xattr support to tmpfiles

2014-11-12 Thread Maciej Wereski
10.11.2014 at 23:55 Lennart Poettering wrote: On Thu, 30.10.14 12:21, Maciej Wereski (m.were...@partner.samsung.com) wrote: +static int get_xattrs_from_arg(Item *i) { +_cleanup_free_ char *xattr = NULL; +const char *p; +int n; + +assert(i); +if (i

[systemd-devel] [PATCHv6] tmpfiles, man: Add xattr support to tmpfiles

2014-10-30 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type "t". Such line should contain attributes in Argument field, using following format

Re: [systemd-devel] [RFC] tmpfiles.d with mac_label

2014-10-23 Thread Maciej Wereski
ed such a terrible scripts. ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org http://lists.freedesktop.org/mailman/listinfo/systemd-devel regards, -- Maciej Wereski Samsung R&D Institute Poland Samsung Electronics m.were...@partner.samsung.com ___

Re: [systemd-devel] [PATCH] fsck: re-enable fsck -l

2014-10-22 Thread Maciej Wereski
y) cmdline[i++] = "-M"; regards, -- Maciej Wereski Samsung R&D Institute Poland Samsung Electronics m.were...@partner.samsung.com ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org http://lists.freedesktop.org/mailman/listinfo/systemd-devel

[systemd-devel] [RFC] Mounting $XGD_RUNTIME_DIR with units instead of logind code.

2014-10-08 Thread Maciej Wereski
ckfsroot" to options, when SMACK is enabled. How should we solve this issue? regards, -- Maciej Wereski Samsung R&D Institute Poland Samsung Electronics m.were...@partner.samsung.com ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org http://lists.freedesktop.org/mailman/listinfo/systemd-devel

Re: [systemd-devel] [PATCH] shorten_uuid: use proper table size

2014-06-11 Thread Maciej Wereski
10.06.2014 at 19:20 Lennart Poettering wrote: On Wed, 28.05.14 11:24, Maciej Wereski (m.were...@partner.samsung.com) wrote: >When the function is called the buffer is filled with 36 chars, and we >then strip the non-hex-chars, so that 34 chars result. But the function >signatu

Re: [systemd-devel] [PATCH] shorten_uuid: use proper table size

2014-05-28 Thread Maciej Wereski
16.05.2014 at 16:41 Lennart Poettering wrote: On Fri, 16.05.14 11:00, Maciej Wereski (m.were...@partner.samsung.com) wrote: --- src/core/machine-id-setup.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/core/machine-id-setup.c b/src/core/machine-id-setup.c index

[systemd-devel] [PATCH] shorten_uuid: use proper table size

2014-05-16 Thread Maciej Wereski
--- src/core/machine-id-setup.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/core/machine-id-setup.c b/src/core/machine-id-setup.c index 2a58e48..0544117 100644 --- a/src/core/machine-id-setup.c +++ b/src/core/machine-id-setup.c @@ -38,7 +38,7 @@ #include "fileio.h" #i

Re: [systemd-devel] [PATCH] Add CAP_MAC_OVERRIDE in logind and hostnamed units

2014-03-07 Thread Maciej Wereski
ion=denied subject="System" object="_" requested=w pid=2412 comm="systemd-hostnam" dev="tmpfs" ino=9175 Should it be fixed in some other way? Zbyszek regards, -- Maciej Wereski Samsung R&D Institute Poland Samsung Electronics m.were...@partner.sams

[systemd-devel] [PATCH] Add CAP_MAC_OVERRIDE in logind and hostnamed units

2014-03-07 Thread Maciej Wereski
--- units/systemd-hostnamed.service.in |2 +- units/systemd-logind.service.in|2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/units/systemd-hostnamed.service.in b/units/systemd-hostnamed.service.in index 3f5ef75..ac7d9b6 100644 --- a/units/systemd-hostnamed.servic

Re: [systemd-devel] Compilation error on Debian

2014-02-20 Thread Maciej Wereski
ned reference to `setns' collect2: error: ld returned 1 exit status make[2]: *** [pam_systemd.la] Error 1 make[1]: *** [all-recursive] Error 1 make: *** [all] Error 2 for details please see commit 4ec181a0065102ccb0a8992ed9f2fa4860e44b43 regards, -- Maciej Wereski Samsung R&D I

[systemd-devel] [PATCH 2/2] systemctl: remove erroneous return in runlevel_parse_argv()

2014-02-19 Thread Maciej Wereski
--- src/systemctl/systemctl.c | 1 - 1 file changed, 1 deletion(-) diff --git a/src/systemctl/systemctl.c b/src/systemctl/systemctl.c index ef0cbc5..e529095 100644 --- a/src/systemctl/systemctl.c +++ b/src/systemctl/systemctl.c @@ -5879,7 +5879,6 @@ static int runlevel_parse_argv(int argc, char *

[systemd-devel] [PATCH 1/2] logind: remove redundant check in manager_new()

2014-02-19 Thread Maciej Wereski
--- src/login/logind.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/src/login/logind.c b/src/login/logind.c index 2add241..7aea3cd 100644 --- a/src/login/logind.c +++ b/src/login/logind.c @@ -73,8 +73,7 @@ Manager *manager_new(void) { m->busnames = set_new(string_

Re: [systemd-devel] [PATCHv5] tmpfiles, man: Add xattr support to tmpfiles

2014-01-16 Thread Maciej Wereski
11.12.2013 at 15:15 Lennart Poettering wrote: On Wed, 11.12.13 14:24, Maciej Wereski (m.were...@partner.samsung.com) wrote: >>+xattr = new0(char, strlen(i->argument)+1); >>+if (!xattr) >>+return log_oom(); >>+ >>+

Re: [systemd-devel] [PATCHv5] tmpfiles, man: Add xattr support to tmpfiles

2013-12-11 Thread Maciej Wereski
10.12.2013 at 20:48 Lennart Poettering wrote: On Wed, 04.12.13 15:27, Maciej Wereski (m.were...@partner.samsung.com) wrote: +#ifdef HAVE_XATTR +static int get_xattrs_from_arg(Item *i){ +_cleanup_free_ char *xattr = NULL; +_cleanup_strv_free_ char **tmp = NULL

[systemd-devel] [PATCHv5] tmpfiles, man: Add xattr support to tmpfiles

2013-12-04 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type "t". Such line should contain attributes in Argument field, using following format

[systemd-devel] [PATCHv2] "-" prefix for InaccessibleDirectories and ReadOnlyDirectories

2013-08-21 Thread Maciej Wereski
--- v2: - modify manpage --- TODO | 3 --- man/systemd.exec.xml | 6 +- src/core/namespace.c | 12 +++- src/shared/conf-parser.c | 27 +-- 4 files changed, 33 insertions(+), 15 deletions(-) diff --git a/TODO b/TODO index 9bc14fd..9

[systemd-devel] [PATCH] "-" prefix for InaccessibleDirectories and ReadOnlyDirectories

2013-08-21 Thread Maciej Wereski
--- TODO | 3 --- src/core/namespace.c | 12 +++- src/shared/conf-parser.c | 27 +-- 3 files changed, 28 insertions(+), 14 deletions(-) diff --git a/TODO b/TODO index 9bc14fd..97f2bcf 100644 --- a/TODO +++ b/TODO @@ -287,9 +287,6 @@ Feature

[systemd-devel] [PATCH] service: prohibit Restart= set when Type=oneshot

2013-08-09 Thread Maciej Wereski
--- TODO | 2 -- src/core/service.c | 6 ++ 2 files changed, 6 insertions(+), 2 deletions(-) diff --git a/TODO b/TODO index ead699c..60622f7 100644 --- a/TODO +++ b/TODO @@ -88,8 +88,6 @@ Features: full, make sure to write how many messages are lost as first thing to syslo

[systemd-devel] [PATCHv4] tmpfiles, man: Add xattr support to tmpfiles

2013-08-08 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type "t". Such line should contain attributes in Argument field, using following format

[systemd-devel] [PATCHv3] tmpfiles, man: Add xattr support to tmpfiles

2013-07-22 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type "t". Such line should contain attributes in Argument field, using following format

[systemd-devel] [PATCH] NEWS: fix mistake

2013-07-22 Thread Maciej Wereski
--- NEWS | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/NEWS b/NEWS index d44e6fe..8f81ec1 100644 --- a/NEWS +++ b/NEWS @@ -11,7 +11,7 @@ CHANGES WITH 206: * systemctl now supports filtering the unit list output by load state, active state and sub state,

[systemd-devel] [PATCH] tmpfiles: Fix memory leak in parse_line()

2013-07-19 Thread Maciej Wereski
--- src/tmpfiles/tmpfiles.c | 10 +- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/src/tmpfiles/tmpfiles.c b/src/tmpfiles/tmpfiles.c index 555347a..4a1ce36 100644 --- a/src/tmpfiles/tmpfiles.c +++ b/src/tmpfiles/tmpfiles.c @@ -119,6 +119,14 @@ static const char conf_file_dir

[systemd-devel] [PATCHv2] systemctl: warn about use of deprecated options

2013-07-19 Thread Maciej Wereski
--- I should have thought about it in previous commit, sorry for that! since v1: * fixed typo --- src/systemctl/systemctl.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/src/systemctl/systemctl.c b/src/systemctl/systemctl.c index c9f9981..f09ccca 100644 --- a/src/systemctl/systemctl.c +++

[systemd-devel] [PATCH] systemctl: warn about use of deprecated options

2013-07-19 Thread Maciej Wereski
--- I should have thought about it in previous commit, sorry for that! --- src/systemctl/systemctl.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/src/systemctl/systemctl.c b/src/systemctl/systemctl.c index c9f9981..f09ccca 100644 --- a/src/systemctl/systemctl.c +++ b/src/systemctl/systemc

Re: [systemd-devel] [PATCH v2, ping?] tmpfiles, man: Add xattr support to tmpfiles

2013-07-18 Thread Maciej Wereski
erly in this case. split_quoted() expects quote on the beginning of a string (ignoring whitespace occurrences). If there's no such case string will be split using whitespace. Example of extended attribute with quotes: user.test="This will \&qu

[systemd-devel] [PATCHv5] systemctl, man: option to list units by state

2013-07-18 Thread Maciej Wereski
This allows to show only units with specified LOAD or SUB or ACTIVE state. Signed-off-by: Maciej Wereski --- changes since v4: * removed help information about deprecated behaviour Sorry, that I've forgot about this in previous patch! regards, Maciej --- man/systemctl.xml

[systemd-devel] [PATCHv4] systemctl, man: option to list units by state

2013-07-18 Thread Maciej Wereski
This allows to show only units with specified LOAD or SUB or ACTIVE state. Signed-off-by: Maciej Wereski --- man/systemctl.xml | 15 +-- src/systemctl/systemctl.c | 34 -- 2 files changed, 41 insertions(+), 8 deletions(-) diff --git a/man

[systemd-devel] [PATCHv3] systemctl, man: option to list units by state

2013-07-17 Thread Maciej Wereski
This allows to show only units with specified SUB or ACTIVE state. Signed-off-by: Maciej Wereski --- man/systemctl.xml | 15 +-- src/systemctl/systemctl.c | 43 +-- 2 files changed, 50 insertions(+), 8 deletions(-) diff --git a/man

[systemd-devel] [PATCH v2, ping?] tmpfiles, man: Add xattr support to tmpfiles

2013-07-15 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type "t". Such line should contain attributes in Argument field, using following format

Re: [systemd-devel] [PATCH v2] tmpfiles, man: Add xattr support to tmpfiles

2013-07-05 Thread Maciej Wereski
ping? 28.06.2013 at 17:39 Maciej Wereski wrote: This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type "t". Such l

[systemd-devel] [PATCH v2] tmpfiles, man: Add xattr support to tmpfiles

2013-06-28 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type "t". Such line should contain attributes in Argument field, using following format

Re: [systemd-devel] [PATCH] tmpfiles, man: Add xattr support to tmpfiles

2013-06-19 Thread Maciej Wereski
return 0; break; Shouldn't it be "return r"? If it's not, then should I add comment, that it's on purpose? regards, Maciej -- Maciej Wereski Samsung R&D Institute Poland Samsung Electronics m.were...@partner.samsung.com

[systemd-devel] [PATCH] tmpfiles, man: Add xattr support to tmpfiles

2013-06-17 Thread Maciej Wereski
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. To keep backwards compatibility Argument field is used. If word starts with "xattr=", then it is cut out from Argument a

Re: [systemd-devel] [PATCH] systemctl, man: option to list units by state

2013-05-17 Thread Maciej Wereski
Hello, 16.05.2013 at 12:02 wrote: From: Maciej Wereski This allows to show only units with specified SUB or ACTIVE state. I've found 2 typos. I'll upload patch v2 soon. -- Maciej Wereski Samsung R&D Institute Poland Samsung Electronics m.were...@partn