summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAge
...
* manager: convert ephemeral to enumZbigniew Jędrzejewski-Szmek2014-10-27
| | | | In preparation for subsequent changes.
* man: add table of manager statesZbigniew Jędrzejewski-Szmek2014-10-27
|
* shell-completion: systemctl set-default,get-default,is-system-runningZbigniew Jędrzejewski-Szmek2014-10-27
|
* rpm: add user macrosZbigniew Jędrzejewski-Szmek2014-10-27
|
* manager: do not print anything while passwords are being queriedZbigniew Jędrzejewski-Szmek2014-10-27
| | | | https://bugs.freedesktop.org/show_bug.cgi?id=73942
* cdrom_id: do not attempt to read past end of bufferZbigniew Jędrzejewski-Szmek2014-10-27
| | | | CID #1238437
* selinux: make sure we do not try to print missing fieldsZbigniew Jędrzejewski-Szmek2014-10-27
| | | | | | | | | UID or GID of 0 is valid, so we cannot use that to distinguish whether calls to sd_bus_creds_get_* succeeded, and the return value from the function is the only way to know about missing fields. Print "n/a" if the fields are missing. CID #1238779
* login: remove multi-seat-xTimofey Titovets2014-10-28
|
* update TODOLennart Poettering2014-10-28
|
* Update NEWSLennart Poettering2014-10-28
|
* units: define appropriate job timeout actions when boot or shutdown timeouts ↵Lennart Poettering2014-10-28
| | | | | | | | | | | are hit Using the new JobTimeoutAction= setting make sure we power off the machine after basic.target is queued for longer than 15min but not executed. Similar, if poweroff.target is queued for longer than 30min but does not complete, forcibly turn off the system. Similar, if reboot.target is queued for longer than 30min but does not complete, forcibly reboot the system.
* job: optionally, when a job timeout is hit, also execute a failure actionLennart Poettering2014-10-28
|
* core: remove system start timeout logic againLennart Poettering2014-10-28
| | | | | | | | | | | | The system start timeout as previously implemented would get confused by long-running services that are included in the initial system startup transaction for example by being cron-job-like long-running services triggered immediately at boot. Such long-running jobs would be subject to the default 15min timeout, esily triggering it. Hence, remove this again. In a subsequent commit, introduce per-target job timeouts instead, that allow us to control these timeouts more finegrained.
* update TODOLennart Poettering2014-10-28
|
* journald: be nice to coverity, add an extra assertLennart Poettering2014-10-27
| | | | coverity otherwise assumes that the chain object might be NULL.
* CODING_STYLE: don't clobber arguments on failureLennart Poettering2014-10-27
|
* calendarspec: parse 'quarterly' and 'semi-annually' as shortcutsLennart Poettering2014-10-27
|
* networkd: network - if no prefixlength is given, try to deduce one from the ↵Tom Gundersen2014-10-27
| | | | | | address class In case of a class E or F address, ignore the address.
* shared: in-addr-utils - add default_subnet_mask and default_prefixlen methodsTom Gundersen2014-10-27
| | | | | | | These use the (deprecated) IPv4 address classes to deduce the corresponding subnet masks. This is useful when addresses without subnet masks and prefix lengths are given. Make use of these new functions from sd-dhcp-lease.
* man: tmpfiles.d - recommend using b! and c!Tom Gundersen2014-10-27
| | | | We should avoid creating static device nodes at runtime.
* units: tmpfiles-setup-dev - allow unsafe file creation to happen in /dev at bootTom Gundersen2014-10-27
| | | | This will allow us to mark static device nodes with '!' to indicate that they should only be created at early boot.
* sd-bus: sync kdbus.h (ABI break)Daniel Mack2014-10-27
| | | | | Some comment fixes and header cleanups in kdbus.h, and the task capability meta information has been factored out to its own struct.
* man: document what "minutely" now meansLennart Poettering2014-10-27
|
* calendar: new case 'minutely'Daniele Medri2014-10-27
|
* update TODOLennart Poettering2014-10-27
|
* update NEWSLennart Poettering2014-10-27
|
* sd-bus: explicitly cast asprintf() return value away we are not interested inLennart Poettering2014-10-27
| | | | Let's give coverity a hint what's going on here.
* Revert "sd-bus: check return value of asprintf()"Lennart Poettering2014-10-27
| | | | | | | | This reverts commit b1543c4c93855b61b40118e9f14a0423dac2e078. We check b->address anyway, no need to check the return value, especially given that the other #ifdef branch don't get the same treatment.
* shutdown: do final unmounting only if not running inside the containerMichal Sekletar2014-10-27
| | | | | | | | | | If we run in the container then we run in a mount namespace. If namespace dies then kernel should do unmounting for us, hence we skip unmounting in containers. Also, it may be the case that we no longer have capability to do umount, because we are running in the unprivileged container. See: http://lists.freedesktop.org/archives/systemd-devel/2014-October/023536.html
* man: fix typos in description of SELinuxContextFromNet=Ivan Shapovalov2014-10-27
|
* networkd: don't stop the dhcp server when link goes downTom Gundersen2014-10-27
|
* util: fix copy-paste error and actually set the new hostnameMichal Sekletar2014-10-27
| | | | Reported-by: sztanpet on irc
* util: introduce sethostname_idempotentMichal Sekletar2014-10-27
| | | | | Function queries system hostname and applies changes only when necessary. Also, migrate all client of sethostname to sethostname_idempotent while at it.
* journald: fix flushingZbigniew Jędrzejewski-Szmek2014-10-26
| | | | | | | | Commit 74055aa762 'journalctl: add new --flush command and make use of it in systemd-journal-flush.service' broke flushing because journald checks for the /run/systemd/journal/flushed file before opening the permanent journal. When the creation of this file was postponed, flushing stoppage ensued.
* systemctl: do not ignore errors in symlink removalZbigniew Jędrzejewski-Szmek2014-10-25
| | | | On an ro fs, systemctl disable ... would fail silently.
* Rearrange Unit to make pahole happyZbigniew Jędrzejewski-Szmek2014-10-25
| | | | After all we have lots of those.
* calendarspec: fix typo in "annually"Zbigniew Jędrzejewski-Szmek2014-10-25
| | | | https://bugs.freedesktop.org/show_bug.cgi?id=85447
* journalctl: correct help text for --untilSantiago Vila2014-10-25
| | | | http://bugs.debian.org/766598
* bus-proxy: it's OK if getpeercred doesn't workLennart Poettering2014-10-24
| | | | | | | | We should use the data if we can (if stdin/stdout is an AF_UNIX socket), but still work if we can't (if stdin/stdout are pipes, like in the SSH case). This effectively reverts 55534fb5e4742b0db9ae5e1e0202c53804147697
* sd-bus: if we don't manage to properly allocate the error message for an ↵Lennart Poettering2014-10-24
| | | | | | | | | | | | | sd_bus_error, just go on sd_bus_error_setfv() must initialize the sd_bus_error value to some sensible value and then return a good errno code matching that. If it cannot work at all it should set the error statically to the OOM error. But if it can work half-way (i.e. initialize the name, but not the message) it should do so and still return the correct errno number for it. This effectively reverts 8bf13eb1e02b9977ae1cd331ae5dc7305a305a09
* time: don't do comparison twiceLennart Poettering2014-10-24
|
* time: minor simplificationLennart Poettering2014-10-24
|
* time: earlier exit from format_timestamp_relative() on special timesLennart Poettering2014-10-24
|
* time: also support 'infinity' syntax in parse_nsec()Lennart Poettering2014-10-24
| | | | Let's make parse_usec() and parse_nsec() work similar
* update TODOLennart Poettering2014-10-24
|
* NEWS: more preparations for 217Lennart Poettering2014-10-24
|
* delta: use wait_for_terminate_and_warn() to generate warnin when diff failsLennart Poettering2014-10-24
|
* calendar: make freeing a calendar spec object deal fine with NULLLennart Poettering2014-10-24
| | | | | | In order to make object destruction easier (in particular in combination with _cleanup_) we usually make destructors deal with NULL objects as NOPs. Change the calendar spec destructor to follow the same scheme.
* timesyncd: the IP_TOS sockopt is really just an optimization, we shouldn't ↵Lennart Poettering2014-10-24
| | | | | | fail if we can't set it This partially undos 2f905e821e0342c36f5a5d3a51d53aabccc800bd
* update TODOLennart Poettering2014-10-24
|