]> git.ipfire.org Git - thirdparty/systemd.git/log
thirdparty/systemd.git
8 years agopo: updated Russian translation
nnz1024 [Tue, 2 Feb 2016 18:15:12 +0000 (21:15 +0300)] 
po: updated Russian translation

8 years agoMerge pull request #2506 from poettering/resolved-and-more
Daniel Mack [Tue, 2 Feb 2016 16:32:31 +0000 (17:32 +0100)] 
Merge pull request #2506 from poettering/resolved-and-more

pid 1 fixes, resolved fixes, and more

8 years agoman: document the new RuntimeMaxSec= setting 2506/head
Lennart Poettering [Mon, 1 Feb 2016 21:37:58 +0000 (22:37 +0100)] 
man: document the new RuntimeMaxSec= setting

8 years agosd-netlink: since whe acquire the netlink socket's sockaddr anyway, let's actually...
Lennart Poettering [Mon, 1 Feb 2016 21:17:35 +0000 (22:17 +0100)] 
sd-netlink: since whe acquire the netlink socket's sockaddr anyway, let's actually verify it

8 years agosd-netlink: don't take possesion of netlink fd from caller on failure
Lennart Poettering [Mon, 1 Feb 2016 21:13:45 +0000 (22:13 +0100)] 
sd-netlink: don't take possesion of netlink fd from caller on failure

Fixes: #2338
8 years agocore: no need to use unlink_noerrno()
Lennart Poettering [Mon, 1 Feb 2016 20:55:39 +0000 (21:55 +0100)] 
core: no need to use unlink_noerrno()

8 years agocore: rework unit timeout handling, and add new setting RuntimeMaxSec=
Lennart Poettering [Mon, 1 Feb 2016 20:48:10 +0000 (21:48 +0100)] 
core: rework unit timeout handling, and add new setting RuntimeMaxSec=

This clean-ups timeout handling in PID 1. Specifically, instead of storing 0 in internal timeout variables as
indication for a disabled timeout, use USEC_INFINITY which is in-line with how we do this in the rest of our code
(following the logic that 0 means "no", and USEC_INFINITY means "never").

This also replace all usec_t additions with invocations to usec_add(), so that USEC_INFINITY is properly propagated,
and sd-event considers it has indication for turning off the event source.

This also alters the deserialization of the units to restart timeouts from the time they were originally started from.
Before this patch timeouts would be restarted beginning with the time of the deserialization, which could lead to
artificially prolonged timeouts if a daemon reload took place.

Finally, a new RuntimeMaxSec= setting is introduced for service units, that specifies a maximum runtime after which a
specific service is forcibly terminated. This is useful to put time limits on time-intensive processing jobs.

This also simplifies the various xyz_spawn() calls of the various types in that explicit distruction of the timers is
removed, as that is done anyway by the state change handlers, and a state change is always done when the xyz_spawn()
calls fail.

Fixes: #2249
8 years agoupdate TODO
Lennart Poettering [Mon, 1 Feb 2016 20:46:11 +0000 (21:46 +0100)] 
update TODO

8 years agocore: fix support for transient resource limit properties
Lennart Poettering [Mon, 1 Feb 2016 20:37:28 +0000 (21:37 +0100)] 
core: fix support for transient resource limit properties

Make sure we can properly process resource limit properties. Specifically, allow transient configuration of both the
soft and hard limit, the same way from the unit files. Previously, only the the hard rlimits could be configured but
they'd implicitly spill into the soft hard rlimits.

This also updates the client-side code to be able to parse hard/soft resource limit specifications. Since we need to
serialize two properties in bus_append_unit_property_assignment() now, the marshalling of the container around it is
now moved into the function itself. This has the benefit of shortening the calling code.

As a side effect this now beefs up the rlimit parser of "systemctl set-property" to understand time and disk sizes
where that's appropriate.

8 years agoresolve: work around clang limitation
Lennart Poettering [Mon, 1 Feb 2016 20:32:54 +0000 (21:32 +0100)] 
resolve: work around clang limitation

clang is apparently not smart enough to detect when a switch statement contains case statements for all possible values
of the used type. Work around that.

(And while we are at it, normalize indentation a bit)

Fixes: #2504
8 years agoshared: simplify parsing of bus properties a bit
Lennart Poettering [Mon, 1 Feb 2016 20:31:44 +0000 (21:31 +0100)] 
shared: simplify parsing of bus properties a bit

Let's write the property name and value in one call, when that's possible, shorthing our code a bit.

8 years agocore: when saving timer unit time values, store them in raw µs
Lennart Poettering [Mon, 1 Feb 2016 20:28:24 +0000 (21:28 +0100)] 
core: when saving timer unit time values, store them in raw µs

Let's simplify things a bit, and make sure we don't lose accuracy.

8 years agocore: fix handling of AccuracyUSec and RandomDelayUSec bus properties
Lennart Poettering [Mon, 1 Feb 2016 20:27:33 +0000 (21:27 +0100)] 
core: fix handling of AccuracyUSec and RandomDelayUSec bus properties

Clear up some confusion regarding the USec and Sec suffixes we use. In configuration files we usually use the Sec
suffix, to indicate the implied time unit if none is specified. The respective bus properties however use the USec
property, since they expose 64bit unsigned integers containing time in µs.

Before this patch timer units exposed a bus property AccuracyUSec (which hence is the correct name) but when parsing
transient property data would look for AccuracySec instead (which is incorrect). This patch ensures we look for
AccuracySec correctly, but keeps the code for AccuracyUSec in place for compatibility, but adds a warning to ensure
that apps are updated to use the right property.

8 years agobasic: add new rlimit_format() call
Lennart Poettering [Mon, 1 Feb 2016 20:15:07 +0000 (21:15 +0100)] 
basic: add new rlimit_format() call

This formats a struct rlimit the way rlimit_parse() expects it.

8 years agogpt-auto: don't log an EIO error if blkid finds something which is not a partition...
Lennart Poettering [Mon, 1 Feb 2016 20:08:50 +0000 (21:08 +0100)] 
gpt-auto: don't log an EIO error if blkid finds something which is not a partition table

Fixes: #2483
8 years agocore: move parsing of rlimits into rlimit-util.[ch]
Lennart Poettering [Mon, 1 Feb 2016 20:07:09 +0000 (21:07 +0100)] 
core: move parsing of rlimits into rlimit-util.[ch]

This way we can reuse it for parsing rlimit settings in "systemctl set-property" and related commands.

8 years agocore: store for each unit when the last low-level unit state change took place
Lennart Poettering [Mon, 1 Feb 2016 15:01:25 +0000 (16:01 +0100)] 
core: store for each unit when the last low-level unit state change took place

This adds a new timestamp field to the Unit struct, storing when the last low-level state change took place, and make
sure this is restored after a daemon reload. This new field is useful to allow restarting of per-state timers exactly
where they originally started.

8 years agosd-event: permit a USEC_INFINITY timeout as an alternative to a disabling an event...
Lennart Poettering [Sun, 31 Jan 2016 23:20:18 +0000 (00:20 +0100)] 
sd-event: permit a USEC_INFINITY timeout as an alternative to a disabling an event source

This should simplify handling of time events in clients and is in-line with the USEC_INFINITY macro we already have.
This way setting a timeout to 0 indicates "elapse immediately", and a timeout of USEC_INFINITY "elapse never".

8 years agosd-event: when determining the last allowed time a time event may elapse, deal with...
Lennart Poettering [Sun, 31 Jan 2016 23:19:14 +0000 (00:19 +0100)] 
sd-event: when determining the last allowed time a time event may elapse, deal with overflows

8 years agoutil: add usec_add() which adds two usec_t values with overflow handling
Lennart Poettering [Mon, 1 Feb 2016 15:13:51 +0000 (16:13 +0100)] 
util: add usec_add() which adds two usec_t values with overflow handling

8 years agoresolved: rework what ResolveHostname() with family == AF_UNSPEC means
Lennart Poettering [Sun, 31 Jan 2016 23:00:01 +0000 (00:00 +0100)] 
resolved: rework what ResolveHostname() with family == AF_UNSPEC means

Previously, if a hostanem is resolved with AF_UNSPEC specified, this would be used as indication to resolve both an
AF_INET and an AF_INET6 address. With this change this logic is altered: an AF_INET address is only resolved if there's
actually a routable IPv4 address on the specific interface, and similar an AF_INET6 address is only resolved if there's
a routable IPv6 address. With this in place, it's ensured that the returned data is actually connectable by
applications. This logic mimics glibc's resolver behaviour.

Note that if the client asks explicitly for AF_INET or AF_INET6 it will get what it asked for.

This also simplifies the logic how it is determined whether a specific lookup shall take place on a scope.
Specifically, the checks with dns_scope_good_key() are now moved out of the transaction code and into the query code,
so that we don't even create a transaction object on a specific scope if we cannot execute the resolution on it anyway.

8 years agojournal-cat: don't allocate memory for the syslog identifier
Lennart Poettering [Sun, 31 Jan 2016 22:55:06 +0000 (23:55 +0100)] 
journal-cat: don't allocate memory for the syslog identifier

Fixes: #2490
8 years agoactivate: reorder --help text
Lennart Poettering [Sun, 31 Jan 2016 22:54:14 +0000 (23:54 +0100)] 
activate: reorder --help text

Make sure the --help and --version options are mentioned first, like in all our other tools.

8 years agoactivate: fix memory allocation for execv() parameters
Lennart Poettering [Sun, 31 Jan 2016 22:53:31 +0000 (23:53 +0100)] 
activate: fix memory allocation for execv() parameters

Make sure we construct the full environment block on the heap, so that we can clean things up properly if execv()
fails.

8 years agoMerge pull request #2505 from torstehu/fix-typo4
Lennart Poettering [Mon, 1 Feb 2016 21:09:54 +0000 (22:09 +0100)] 
Merge pull request #2505 from torstehu/fix-typo4

Fix typos and a small build fix

8 years agoresolve: Silence build warning, when systemd is built without libidn 2505/head
Torstein Husebø [Fri, 29 Jan 2016 14:41:24 +0000 (15:41 +0100)] 
resolve: Silence build warning, when systemd is built without libidn

HAVE_IDN is not defined when systemd is build without it

8 years agoresolve: fix typos
Torstein Husebø [Tue, 26 Jan 2016 08:59:09 +0000 (09:59 +0100)] 
resolve: fix typos

8 years agoMerge pull request #2491 from martinpitt/master
Lennart Poettering [Mon, 1 Feb 2016 17:27:51 +0000 (18:27 +0100)] 
Merge pull request #2491 from martinpitt/master

tmpfiles: drop /run/lock/lockdev

8 years agotmpfiles: drop /run/lock/lockdev 2491/head
Martin Pitt [Mon, 1 Feb 2016 11:09:34 +0000 (12:09 +0100)] 
tmpfiles: drop /run/lock/lockdev

Hardly any software uses that any more, and better locking mechanisms like
flock() have been available for many years.

Also drop the corresponding "lock" group from sysusers.d/basic.conf.in, as
nothing else is using this.

8 years agoMerge pull request #2497 from jsynacek/bootoffset-runtime-v4
Lennart Poettering [Mon, 1 Feb 2016 11:02:53 +0000 (12:02 +0100)] 
Merge pull request #2497 from jsynacek/bootoffset-runtime-v4

Expose additional booleans in sd_journal and improve error messages in journalctl

8 years agojournalctl: improve error messages when the specified boot is not found 2497/head
Jan Synacek [Mon, 1 Feb 2016 08:29:02 +0000 (09:29 +0100)] 
journalctl: improve error messages when the specified boot is not found

8 years agojournalctl: show friendly info when using -b on runtime journal only
Jan Synacek [Mon, 1 Feb 2016 08:25:22 +0000 (09:25 +0100)] 
journalctl: show friendly info when using -b on runtime journal only

Make it clear that specifing boot when there is actually only one has no
effect. This cosmetic patch improves user experience a bit.

8 years agosd-journal: introduce has_runtime_files and has_persistent_files
Jan Synacek [Mon, 1 Feb 2016 08:23:58 +0000 (09:23 +0100)] 
sd-journal: introduce has_runtime_files and has_persistent_files

Also introduce sd_journal_has_runtime_files() and
sd_journal_has_persistent_files() to the public API. These functions
can be used to easily find out if the open journal files are runtime
and/or persistent.

8 years agoMerge pull request #2481 from xnox/pretty-ccw
Lennart Poettering [Mon, 1 Feb 2016 10:39:11 +0000 (11:39 +0100)] 
Merge pull request #2481 from xnox/pretty-ccw

udev: net_id - for ccw bus, shorten the identifier and stip leading z…

8 years agoMerge pull request #2493 from evverx/fix-selinux-checks
Lennart Poettering [Mon, 1 Feb 2016 10:34:56 +0000 (11:34 +0100)] 
Merge pull request #2493 from evverx/fix-selinux-checks

Fix selinux check for ReloadUnit

8 years agoMerge pull request #2494 from michaelolbrich/resolved-without-gcrypt
Lennart Poettering [Mon, 1 Feb 2016 10:05:45 +0000 (11:05 +0100)] 
Merge pull request #2494 from michaelolbrich/resolved-without-gcrypt

Resolved without gcrypt

8 years agoMerge pull request #2496 from whot/hwdb-updates
Zbigniew Jędrzejewski-Szmek [Mon, 1 Feb 2016 03:08:25 +0000 (22:08 -0500)] 
Merge pull request #2496 from whot/hwdb-updates

hwdb: add Samsung 305V4A axis resolutions

8 years agohwdb: add Samsung 305V4A axis resolutions 2496/head
Peter Hutterer [Sun, 31 Jan 2016 21:39:58 +0000 (07:39 +1000)] 
hwdb: add Samsung 305V4A axis resolutions

From https://bugzilla.redhat.com/show_bug.cgi?id=1294022

8 years agoresolved: allow building without libgcrypt 2494/head
Michael Olbrich [Sun, 31 Jan 2016 20:17:39 +0000 (21:17 +0100)] 
resolved: allow building without libgcrypt

8 years agoresolved: make dnssec_nsec_test_enclosed() static
Michael Olbrich [Sun, 31 Jan 2016 20:12:38 +0000 (21:12 +0100)] 
resolved: make dnssec_nsec_test_enclosed() static

It's not used anywhere else.

8 years agoresolved: reorder functions
Michael Olbrich [Sun, 31 Jan 2016 20:02:10 +0000 (21:02 +0100)] 
resolved: reorder functions

Preparation to make gcrypt optional.

8 years agocore: let's check access before type modification 2493/head
Evgeny Vereshchagin [Sun, 31 Jan 2016 13:55:54 +0000 (13:55 +0000)] 
core: let's check access before type modification

8 years agocore: refactoring: add job_type_to_access_method
Evgeny Vereshchagin [Sun, 31 Jan 2016 13:26:09 +0000 (13:26 +0000)] 
core: refactoring: add job_type_to_access_method

remove duplication

8 years agocore: fix selinux check for reload
Evgeny Vereshchagin [Sun, 31 Jan 2016 12:59:35 +0000 (12:59 +0000)] 
core: fix selinux check for reload

Fixes:
-bash-4.3# echo 1 >/sys/fs/selinux/enforce
-bash-4.3# runcon -t systemd_test_start_t systemctl start hola

-bash-4.3# sesearch --allow -s systemd_test_reload_t -c service
Found 1 semantic av rules:
   allow systemd_test_reload_t systemd_unit_file_t : service reload ;

-bash-4.3# runcon -t systemd_test_reload_t systemctl reload hola
Failed to reload hola.service: Access denied
See system logs and 'systemctl status hola.service' for details.

-bash-4.3# journalctl -b | grep -i user_avc | grep reload
USER_AVC pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0
msg='
avc:  denied  { start } for auid=0 uid=0 gid=0 path="/etc/systemd/system/hola.service" cmdline="systemctl reload hola"
scontext=unconfined_u:unconfined_r:systemd_test_reload_t:s0-s0:c0.c1023
tcontext=system_u:object_r:systemd_unit_file_t:s0
tclass=service

See
https://fedoraproject.org/wiki/Features/SELinuxSystemdAccessControl#Documentation

8 years agoMerge pull request #2487 from msekletar/bootctl-foreach-dirent
Lennart Poettering [Sun, 31 Jan 2016 13:57:20 +0000 (14:57 +0100)] 
Merge pull request #2487 from msekletar/bootctl-foreach-dirent

bootctl: replace readdir() loops with FOREACH_DIRENT

8 years agotests: add test-selinux-checks
Evgeny Vereshchagin [Sun, 31 Jan 2016 09:01:43 +0000 (09:01 +0000)] 
tests: add test-selinux-checks

8 years agobootctl: replace readdir() loops with FOREACH_DIRENT 2487/head
Michal Sekletar [Sun, 31 Jan 2016 08:41:43 +0000 (09:41 +0100)] 
bootctl: replace readdir() loops with FOREACH_DIRENT

8 years agoMerge pull request #2469 from keszybz/resolved-2
Lennart Poettering [Sat, 30 Jan 2016 14:04:56 +0000 (15:04 +0100)] 
Merge pull request #2469 from keszybz/resolved-2

Resolved 2

8 years agoMerge pull request #2478 from grawity/fix/touch-mode
Zbigniew Jędrzejewski-Szmek [Sat, 30 Jan 2016 02:19:21 +0000 (21:19 -0500)] 
Merge pull request #2478 from grawity/fix/touch-mode

basic: fix touch() creating files with 07777 mode

8 years agobasic: fix touch() creating files with 07777 mode 2478/head
Mantas Mikulėnas [Fri, 29 Jan 2016 21:36:08 +0000 (23:36 +0200)] 
basic: fix touch() creating files with 07777 mode

mode_t is unsigned, so MODE_INVALID < 0 can never be true.

This fixes a possible DoS where any user could fill /run by writing to
a world-writable /run/systemd/show-status.

8 years agoman: reword sentence 2469/head
Zbigniew Jędrzejewski-Szmek [Thu, 28 Jan 2016 23:24:27 +0000 (18:24 -0500)] 
man: reword sentence

8 years agoresolved: log server type when switching servers
Zbigniew Jędrzejewski-Szmek [Thu, 28 Jan 2016 23:24:27 +0000 (18:24 -0500)] 
resolved: log server type when switching servers

I'm not defining _DNS_SERVER_TYPE_MAX/INVALID as usual in the enum,
because it wouldn't be used, and then gcc would complain that
various enums don't test for _DNS_SERVER_TYPE_MAX. It seems better
to define the macro rather than add assert_not_reached() in multiple
places.

8 years agoresolved: add macro to compare sized fields
Zbigniew Jędrzejewski-Szmek [Thu, 28 Jan 2016 23:23:59 +0000 (18:23 -0500)] 
resolved: add macro to compare sized fields

For consistency, generic.size is renamed to generic.data_size.

nsec3.next_hashed_name comparison was missing a size check.

8 years agoresolve-host: add option to list protocols
Zbigniew Jędrzejewski-Szmek [Thu, 5 Feb 2015 02:06:36 +0000 (21:06 -0500)] 
resolve-host: add option to list protocols

8 years agoresolve-host: allow specifying type as TYPEnn
Zbigniew Jędrzejewski-Szmek [Mon, 2 Feb 2015 04:12:27 +0000 (23:12 -0500)] 
resolve-host: allow specifying type as TYPEnn

This mirrors the behaviour of host and makes the conversion to and from
string symmetrical.

8 years agotest-tables: ellide boring parts of sparse mappings
Zbigniew Jędrzejewski-Szmek [Mon, 2 Feb 2015 01:24:31 +0000 (20:24 -0500)] 
test-tables: ellide boring parts of sparse mappings

8 years agotest-resolve-tables: new "test", useful to print mappings
Zbigniew Jędrzejewski-Szmek [Mon, 2 Feb 2015 01:12:46 +0000 (20:12 -0500)] 
test-resolve-tables: new "test", useful to print mappings

8 years agoresolved: calculate and print tags for DNSKEY records
Zbigniew Jędrzejewski-Szmek [Wed, 4 Feb 2015 22:06:33 +0000 (17:06 -0500)] 
resolved: calculate and print tags for DNSKEY records

8 years agoudev: net_id - for ccw bus, shorten the identifier and stip leading zeros 2481/head
Dimitri John Ledkov [Fri, 29 Jan 2016 16:54:30 +0000 (17:54 +0100)] 
udev: net_id - for ccw bus, shorten the identifier and stip leading zeros

The commmon case default qeth link is enccw0.0.0600 is rather long.

Thus strip leading zeros (which doesn't make the bus_id unstable),
similar to the PCI domain case.

Also 'ccw' is redundant on S/390, as there aren't really other buses
available which could have qeth driver interfaces. Not sure why this
code is even compiled on non-s390[x] platforms. But to distinguish from
e.g. MAC stable names shorten the suffix to just 'c'.

Thus enccw0.0.0600 becomes enc600.

8 years agoMerge pull request #2474 from poettering/doc-fix-2189
Martin Pitt [Fri, 29 Jan 2016 15:53:13 +0000 (16:53 +0100)] 
Merge pull request #2474 from poettering/doc-fix-2189

man: document special considerations when mixing templated service un…

8 years agoman: document special considerations when mixing templated service units and DefaultD... 2474/head
Lennart Poettering [Fri, 29 Jan 2016 15:26:55 +0000 (16:26 +0100)] 
man: document special considerations when mixing templated service units and DefaultDependencies=no

Fixes #2189.

8 years agoMerge pull request #2465 from poettering/systemctl-chroot
Daniel Mack [Fri, 29 Jan 2016 15:04:03 +0000 (16:04 +0100)] 
Merge pull request #2465 from poettering/systemctl-chroot

Fix for #2015

8 years agoMerge pull request #2472 from poettering/mini-fixes
Daniel Mack [Fri, 29 Jan 2016 14:51:16 +0000 (15:51 +0100)] 
Merge pull request #2472 from poettering/mini-fixes

Two mini fixes

8 years agosystemctl: actually honour the try-reload-or-restart verb aabf5d4243408 promised 2465/head
Lennart Poettering [Fri, 29 Jan 2016 14:17:23 +0000 (15:17 +0100)] 
systemctl: actually honour the try-reload-or-restart verb aabf5d4243408 promised

The verb entry got lost in the ultimate commit.

8 years agosystemctl: make most systemctl commands NOPs in a chroot() environment
Lennart Poettering [Thu, 28 Jan 2016 18:32:26 +0000 (19:32 +0100)] 
systemctl: make most systemctl commands NOPs in a chroot() environment

Fixes #2015

8 years agosystemctl: consider a chroot() environment always offline
Lennart Poettering [Thu, 28 Jan 2016 18:32:07 +0000 (19:32 +0100)] 
systemctl: consider a chroot() environment always offline

8 years agobasic: when parsing verb command lines, optionally shortcut them in chroot() environments
Lennart Poettering [Thu, 28 Jan 2016 18:30:56 +0000 (19:30 +0100)] 
basic: when parsing verb command lines, optionally shortcut them in chroot() environments

This adds some basic infrastructure in order to fix #2015.

8 years agoman: document which section the configuration settings of timesyncd.conf belong into 2472/head
Lennart Poettering [Fri, 29 Jan 2016 13:53:05 +0000 (14:53 +0100)] 
man: document which section the configuration settings of timesyncd.conf belong into

8 years agoman: actually say which section resolv.conf's setting should be placed in
Lennart Poettering [Fri, 29 Jan 2016 13:46:06 +0000 (14:46 +0100)] 
man: actually say which section resolv.conf's setting should be placed in

8 years agobuild-sys: install systemd-resolve in /usr/bin
Lennart Poettering [Fri, 29 Jan 2016 13:45:41 +0000 (14:45 +0100)] 
build-sys: install systemd-resolve in /usr/bin

The command has a man page now and is public, hence add it to /usr/bin.

8 years agoMerge pull request #2466 from poettering/nspawn-journal
Zbigniew Jędrzejewski-Szmek [Fri, 29 Jan 2016 00:32:48 +0000 (19:32 -0500)] 
Merge pull request #2466 from poettering/nspawn-journal

Two small nspawn fixes

8 years agoMerge pull request #2464 from poettering/reload-or-try-restart
Zbigniew Jędrzejewski-Szmek [Fri, 29 Jan 2016 00:11:30 +0000 (19:11 -0500)] 
Merge pull request #2464 from poettering/reload-or-try-restart

Fix for #688

8 years agoresolved: expand flags field in DNSKEY records
Zbigniew Jędrzejewski-Szmek [Tue, 3 Feb 2015 04:49:49 +0000 (23:49 -0500)] 
resolved: expand flags field in DNSKEY records

8 years agoresolved: convert TLSA fields to string
Zbigniew Jędrzejewski-Szmek [Mon, 2 Feb 2015 04:50:50 +0000 (23:50 -0500)] 
resolved: convert TLSA fields to string

Example output:
_443._tcp.fedoraproject.org IN TLSA  0 0 1 GUAL5bejH7czkXcAeJ0vCiRxwMnVBsDlBMBsFtfLF8A=
                                     -- Cert. usage: CA constraint
                                     -- Selector: Full Certificate
                                     -- Matching type: SHA-256

8 years agoresolved: OPENPGPKEY records
Zbigniew Jędrzejewski-Szmek [Mon, 2 Feb 2015 01:54:15 +0000 (20:54 -0500)] 
resolved: OPENPGPKEY records

8 years agoresolved: TLSA records
Zbigniew Jędrzejewski-Szmek [Mon, 2 Feb 2015 00:17:24 +0000 (19:17 -0500)] 
resolved: TLSA records

8 years agoresolved: add alignment to base64
Zbigniew Jędrzejewski-Szmek [Mon, 4 Aug 2014 22:59:31 +0000 (18:59 -0400)] 
resolved: add alignment to base64

We try to fit the lengthy key data into available space. If the other
fields take less than half of the available columns, we use align everything
in the remaining columns. Otherwise, we put everything after a newline,
indented with 8 spaces.

This is similar to dig and other tools do.

$ COLUMNS=78 ./systemd-resolve -t any .
. IN SOA   a.root-servers.net nstld.verisign-grs.com 2016012701 1800 900 604800 86400
. IN RRSIG SOA RSASHA256 0 86400 20160206170000 20160127160000 54549
        S1uhUoBAReAFi5wH/KczVDgwLb+B9Zp57dSYj9aX4XxBhKuzccIducpg0wWXhjCRAWuzY
        fQ/J2anm4+C4BLUTdlytPIemd42SUffQk2WGuuukI8e67nkrNF3WFtoeXQ4OchsyO24t2
        rxi682Zo9ViqmXZ+MSsjWKt1jdem4noaY=
. IN NS    h.root-servers.net
. IN NS    k.root-servers.net
. IN NS    e.root-servers.net
. IN NS    c.root-servers.net
. IN NS    b.root-servers.net
. IN NS    g.root-servers.net
. IN NS    d.root-servers.net
. IN NS    f.root-servers.net
. IN NS    i.root-servers.net
. IN NS    j.root-servers.net
. IN NS    m.root-servers.net
. IN NS    a.root-servers.net
. IN NS    l.root-servers.net
. IN RRSIG NS RSASHA256 0 518400 20160206170000 20160127160000 54549
        rxhmTVKUgs72G3VzL+1JRuD0nGLIrPM+ISfmUx0eYUH5wZD5XMu2X+8PfkAsEQT1dziPs
        ac+zK1YZPbNgr3yGI5H/wEbK8S7DmlvO+/I9WKTLp/Zxn3yncvnTOdjFMZxkAqHbjVOm+
        BFz7RjQuvCQlEJX4PQBFphgEnkiOnmMdI=
. IN NSEC  aaa ( NS SOA RRSIG NSEC DNSKEY )
. IN RRSIG NSEC RSASHA256 0 86400 20160206170000 20160127160000 54549
        HY49/nGkUJJP1zLmH33MIKnkNH33jQ7bsAHE9itEjvC4wfAzgq8+Oh9fjYav1R1GDeJ2Z
        HOu3Z2uDRif10R8RsmZbxyZXJs7eHui9KcAMot1U4uKCCooC/5GImf+oUDbvaraUCMQRU
        D3mUzoa0BGWfxgZEDqZ55raVFT/olEgG8=
. IN DNSKEY 257 3 RSASHA256 AwEAAagAIKlVZrpC6Ia7gEzahOR+9W29euxhJhVVLOyQbSEW0
                            O8gcCjFFVQUTf6v58fLjwBd0YI0EzrAcQqBGCzh/RStIoO8g0
                            NfnfL2MTJRkxoXbfDaUeVPQuYEhg37NZWAJQ9VnMVDxP/VHL4
                            96M/QZxkjf5/Efucp2gaDX6RS6CXpoY68LsvPVjR0ZSwzz1ap
                            AzvN9dlzEheX7ICJBBtuA6G3LQpzW5hOA2hzCTMjJPJ8LbqF6
                            dsV6DoBQzgul0sGIcGOYl7OyQdXfZ57relSQageu+ipAdTTJ2
                            5AsRTAoub8ONGcLmqrAmRLKBP1dfwhYB4N7knNnulqQxA+Uk1
                            ihz0=
. IN DNSKEY 256 3 RSASHA256 AwEAAbr/RV0stAWYbmKOldjShp4AOQGOyY3ATI1NUpP4X1qBs
                            6lsXpc+1ABgv6zkg02IktjZrHnmD0HsElu3wqXMrT5KL1W7Sp
                            mg0Pou9WZ8QttdTKXwrVXrASsaGI2z/pLBSnK8EdzqUrTVxY4
                            TEGZtxV519isM06CCMihxTn5cfFBF
. IN RRSIG DNSKEY RSASHA256 0 172800 20160204235959 20160121000000 19036
        XYewrVdYKRDfZptAATwT+W4zng04riExV36+z04kok09W0RmOtDlQrlrwHLlD2iN/zYpg
        EqGgDF5T2xlrQdNpn+PFHhypHM7NQAgLTrwmiw6mGbV0bsZN3rhFxHwW7QVUFAvo9eNVu
        INrjm+sArwxq3DnPkmA+3K4ikKD2iiT/jT91VYr9SHFqXXURccLjI+nmaE7m31hXcirX/
        r5i3J+B4Fx4415IavSD72r7cmruocnCVjcp+ZAUKeMyW+RwigzevLz3oEcCZ4nrTpGLEj
        wFaVePYoP+rfdmfLfTdmkkm4APRJa2My3XOdGFlgNS1pW1pH4az5LapLE2vMO7p1aQ==

-- Information acquired via protocol DNS in 14.4ms.
-- Data is authenticated: no

8 years agoman: force space in cmdsynopsis
Zbigniew Jędrzejewski-Szmek [Wed, 27 Jan 2016 21:25:48 +0000 (16:25 -0500)] 
man: force space in cmdsynopsis

Docbook renders the man page as "[OPTIONS]--type" without it.

8 years agoresolved: emit full path to file we failed to write
Zbigniew Jędrzejewski-Szmek [Wed, 27 Jan 2016 21:15:05 +0000 (16:15 -0500)] 
resolved: emit full path to file we failed to write

Otherwise it's unclear if it's /etc/resolv.conf or some
other file that is meant.

8 years agonspawn: make sure --link-journal=host may be used twice in a row 2466/head
Lennart Poettering [Thu, 28 Jan 2016 19:24:28 +0000 (20:24 +0100)] 
nspawn: make sure --link-journal=host may be used twice in a row

Fixes #2186

This fixes fall-out from 574edc90066c3faeadcf4666928ed9b0ac409c75.

8 years agonspawn: make journal linking non-fatal in try and auto modes
Lennart Poettering [Thu, 28 Jan 2016 19:15:49 +0000 (20:15 +0100)] 
nspawn: make journal linking non-fatal in try and auto modes

Fixes #2091

8 years agosystemctl: rename "reload-or-try-restart" verb to "try-reload-or-restart" 2464/head
Lennart Poettering [Thu, 28 Jan 2016 17:57:04 +0000 (18:57 +0100)] 
systemctl: rename "reload-or-try-restart" verb to "try-reload-or-restart"

But also keep the old name as (undocumented) compatibility around.

The reload-or-try-restart was documented to be a NOP if the unit is not running, since the previous commits this is
also implemented. The old name suggests that the "try" logic only applies to restarting. Fix this, by moving the "try-"
to the front, to indicate that the whole option is a NOP if the service isn't running.

8 years agosystemctl: improve message when a job fails with a JOB_INVALID state
Lennart Poettering [Thu, 28 Jan 2016 17:53:34 +0000 (18:53 +0100)] 
systemctl: improve message when a job fails with a JOB_INVALID state

This result can only happen if the job was a reload job for an inactive unit. Make the error message actually say that.

8 years agocore: when propagating reload jobs, downgrade them to try-reload
Lennart Poettering [Thu, 28 Jan 2016 17:51:42 +0000 (18:51 +0100)] 
core: when propagating reload jobs, downgrade them to try-reload

Otherwise we might end up generating jobs that fail immediately.

This follows the same logic that restart propagation follows.

8 years agocore: when determining system state, don't bother with JOB_TRY_RESTART
Lennart Poettering [Thu, 28 Jan 2016 17:49:59 +0000 (18:49 +0100)] 
core: when determining system state, don't bother with JOB_TRY_RESTART

When we determine the current system state we check whether units like emergency.target are running or a job that
results in them being run is queued. However, this is not the case for JOB_TRY_RESTART, since that's a NOP if the unit
has not been running before. Hence, don't bother with checking for that job type.

8 years agocore: make sure "systemctl reload-or-try-restart is actually a noop if a unit is...
Lennart Poettering [Thu, 28 Jan 2016 17:48:42 +0000 (18:48 +0100)] 
core: make sure "systemctl reload-or-try-restart is actually a noop if a unit is not running

This makes sure we follow the same basic logic for try-restart if we have a try-reload.

Fixes #688

8 years agoman: stop documenting legacy RedHatisms
Lennart Poettering [Thu, 28 Jan 2016 17:46:24 +0000 (18:46 +0100)] 
man: stop documenting legacy RedHatisms

We generally document only the supported verbs, but not the compatibility verbs we also support, in order to keep the
documentation minimal.

8 years agoMerge pull request #2463 from poettering/machined-tty-fix
Daniel Mack [Thu, 28 Jan 2016 16:37:06 +0000 (17:37 +0100)] 
Merge pull request #2463 from poettering/machined-tty-fix

Fixes for the service TTY reset logic and other stuff

8 years agobasic: getauxval(AT_RANDOM) is apparently not necessarily aligned 2463/head
Lennart Poettering [Thu, 28 Jan 2016 16:00:38 +0000 (17:00 +0100)] 
basic: getauxval(AT_RANDOM) is apparently not necessarily aligned

Let's make sure we read it in a way compatible with non-aligned memory.

Fixes: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=812928
8 years agosystemctl: don't make up unit states, and don't eat up errors to eagerly
Lennart Poettering [Thu, 28 Jan 2016 15:43:23 +0000 (16:43 +0100)] 
systemctl: don't make up unit states, and don't eat up errors to eagerly

When checking a unit's state, don't ignore errors too eagerly, but generate proper error messages. Also, don't
synthesize an "unknown" state on error, but let the operation file. If a unit file isn't loaded treat this as
"inactive" as that's effectively what it means.

8 years agosystemctl: don't mangle unit names in check_unit_generic()
Lennart Poettering [Thu, 28 Jan 2016 15:33:31 +0000 (16:33 +0100)] 
systemctl: don't mangle unit names in check_unit_generic()

As it turns out all callers of check_unit_generic() already mangle unit names, or get the unit names directly from PID
1 (and hence arein normalized form anyway), hence there's no point in mangling then...

8 years agoshared: meanor clean-ups for logs-show.c
Lennart Poettering [Thu, 28 Jan 2016 15:28:01 +0000 (16:28 +0100)] 
shared: meanor clean-ups for logs-show.c

Some minor simplifications. Shouldn't change codepaths.

8 years agocore: don't reset /dev/console if stdin/stdout/stderr as passed as fd in a transient...
Lennart Poettering [Thu, 28 Jan 2016 15:25:39 +0000 (16:25 +0100)] 
core: don't reset /dev/console if stdin/stdout/stderr as passed as fd in a transient service

Otherwise we might end resetting /dev/console all the time when a transient service starts or stops.

Fixes #2377
Fixes #2198
Fixes #2061

8 years agodoc: improved wording in some places
Jan Engelhardt [Mon, 26 Oct 2015 15:10:17 +0000 (16:10 +0100)] 
doc: improved wording in some places

Avoid "mountpoint mounted" (word repetition),
"queriable" (no match in m-w.com and dict.cc).

8 years agoman: try to repair some nonsensical paragraph
Jan Engelhardt [Thu, 5 Nov 2015 11:55:25 +0000 (12:55 +0100)] 
man: try to repair some nonsensical paragraph

8 years agoman: top-align cell text for large tables
Jan Engelhardt [Mon, 2 Nov 2015 09:47:42 +0000 (10:47 +0100)] 
man: top-align cell text for large tables

8 years agoman: avoid double virtualization
Jan Engelhardt [Mon, 2 Nov 2015 09:36:56 +0000 (10:36 +0100)] 
man: avoid double virtualization

"VM virtualization" <=> "virtual machine virtualization", and double
virtualization is just incorrect in this context.

8 years agoMerge pull request #2455 from keszybz/man-pages
Daniel Mack [Thu, 28 Jan 2016 09:06:57 +0000 (10:06 +0100)] 
Merge pull request #2455 from keszybz/man-pages

man: fix reference to an external man page

8 years agoman: fix references to a few external man pages 2455/head
Zbigniew Jędrzejewski-Szmek [Mon, 25 Jan 2016 22:56:42 +0000 (17:56 -0500)] 
man: fix references to a few external man pages

Noticed in pull request #2067.

8 years agoMerge pull request #2454 from splantefeve/master
Zbigniew Jędrzejewski-Szmek [Wed, 27 Jan 2016 22:25:37 +0000 (17:25 -0500)] 
Merge pull request #2454 from splantefeve/master

.gitignore: add test-ask-password-api