]> git.ipfire.org Git - thirdparty/systemd.git/log
thirdparty/systemd.git
3 years agocore: use fexecve() to spawn children
Zbigniew Jędrzejewski-Szmek [Thu, 17 Sep 2020 13:01:26 +0000 (15:01 +0200)] 
core: use fexecve() to spawn children

We base the smack/selinux setup on the executable. Let's open the file
once and use the same fd for that setup and the subsequent execve.

3 years agobasic/path-util: let find_executable_full() optionally return an fd
Zbigniew Jędrzejewski-Szmek [Thu, 17 Sep 2020 13:02:47 +0000 (15:02 +0200)] 
basic/path-util: let find_executable_full() optionally return an fd

3 years agocore/execute: refactor creation of array with fds to keep during execution
Zbigniew Jędrzejewski-Szmek [Wed, 16 Sep 2020 15:38:26 +0000 (17:38 +0200)] 
core/execute: refactor creation of array with fds to keep during execution

We close fds in two phases, first some and then the some more. When passing
a list of fds to exclude from closing to the closing function, we would
pass some in an array and the rest as separate arguments. For the fds which
should be excluded in both closing phases, let's always create the array
and put the relevant fds there. This has the advantage that if more fds to
exclude in both phases are added later, we don't need to add more positional
arguments.

The list passed to setup_pam() is not changed. I think we could pass more fds
to close there, but I'm leaving that unchanged.

The setting of FD_CLOEXEC on an already open fds is dropped. The fd is opened
in service_allocate_exec_fd() and there is no reason to suspect that it might
have been opened incorrectly. If some rogue code is unsetting our FD_CLOEXEC
bits, then it might flip any fd, no reason to single this one out.

3 years agoMerge pull request #16968 from yuwata/remove-old-device-on-move-event
Lennart Poettering [Wed, 14 Oct 2020 15:49:37 +0000 (17:49 +0200)] 
Merge pull request #16968 from yuwata/remove-old-device-on-move-event

core, udev: remove old device on move event

3 years agoMerge pull request #17338 from poettering/close-range
Lennart Poettering [Wed, 14 Oct 2020 15:22:15 +0000 (17:22 +0200)] 
Merge pull request #17338 from poettering/close-range

make use of new kernel 5.9 close_range() syscall in close_all_fds()

3 years agoMerge pull request #17342 from yuwata/network-dhcp-ipv4-acd-fixes
Yu Watanabe [Wed, 14 Oct 2020 14:12:41 +0000 (23:12 +0900)] 
Merge pull request #17342 from yuwata/network-dhcp-ipv4-acd-fixes

network: fixes several issues in IPv4 DAD for DHCP4

3 years agoMerge pull request #17267 from yuwata/hashmap_put_strdup
Zbigniew Jędrzejewski-Szmek [Wed, 14 Oct 2020 13:05:15 +0000 (15:05 +0200)] 
Merge pull request #17267 from yuwata/hashmap_put_strdup

hashmap: make hashmap_put_strdup() take hash_ops

3 years agoMerge pull request #17316 from yuwata/network-address-ipv4-peer-issue-17304
Zbigniew Jędrzejewski-Szmek [Wed, 14 Oct 2020 13:02:14 +0000 (15:02 +0200)] 
Merge pull request #17316 from yuwata/network-address-ipv4-peer-issue-17304

network: directly compare with in_addr element for IPv4 case

3 years agoMerge pull request #17341 from yuwata/sd-dhcp-client-fix-eexist-issue-16964
Yu Watanabe [Wed, 14 Oct 2020 09:55:39 +0000 (18:55 +0900)] 
Merge pull request #17341 from yuwata/sd-dhcp-client-fix-eexist-issue-16964

sd-dhcp: make sd_dhcp_client_set_request_option() not return -EEXIST

3 years agonetwork: start dynamic addressing clients like DHCP after setting netdevs
Yu Watanabe [Tue, 13 Oct 2020 07:47:10 +0000 (16:47 +0900)] 
network: start dynamic addressing clients like DHCP after setting netdevs

The function link_acquire_conf() may make the link state 'configuring'
when DHCP6 PD is enabled. Previously link_acquire_conf() was called
before link_enter_join_netdev(), and thus the assertion in the function
might be triggered.

Fixes #17329.

3 years agoupdate TODO 17338/head
Lennart Poettering [Wed, 14 Oct 2020 07:31:26 +0000 (09:31 +0200)] 
update TODO

3 years agotest-fd-util: add test case for close_all_fd()
Lennart Poettering [Tue, 13 Oct 2020 16:08:01 +0000 (18:08 +0200)] 
test-fd-util: add test case for close_all_fd()

3 years agofd-util: port close_all_fds() to close_range()
Lennart Poettering [Tue, 13 Oct 2020 16:06:45 +0000 (18:06 +0200)] 
fd-util: port close_all_fds() to close_range()

3 years agomissing: add close_range() wrapper
Lennart Poettering [Tue, 13 Oct 2020 15:53:25 +0000 (17:53 +0200)] 
missing: add close_range() wrapper

The syscall was added in 5.9 and is not yet exposed in glibc, hence
define our own wrapper.

3 years agoseccomp: allowlist close_range() by default in @basic-io
Lennart Poettering [Wed, 14 Oct 2020 07:40:37 +0000 (09:40 +0200)] 
seccomp: allowlist close_range() by default in @basic-io

3 years agoalloc-util: avoid allocating zero size memory blocks
Lennart Poettering [Wed, 14 Oct 2020 08:24:08 +0000 (10:24 +0200)] 
alloc-util: avoid allocating zero size memory blocks

It's not clear what libc's make of this. We clamp to 1 byte allocations
in most cases already, let's add this for a few where this was missing.

3 years agoanalyze: show ungrouped syscalls separately (#17343)
Lennart Poettering [Wed, 14 Oct 2020 08:31:59 +0000 (10:31 +0200)] 
analyze: show ungrouped syscalls separately (#17343)

This updates the "systemd-analyze syscall-filter" command to show a
special section of syscalls that are included in @known but in no other
group. Typically this should show syscalls we either should add to any
of the existing groups or where we unsure were they best fit in.

Right now, it mostly shows arch-specific compat syscalls, we probably
should move "@obsolete". This patch doesn't add thta however.

3 years agonetwork: update MAC address in IPv4ACD client for DHCP4 17342/head
Yu Watanabe [Wed, 14 Oct 2020 06:29:47 +0000 (15:29 +0900)] 
network: update MAC address in IPv4ACD client for DHCP4

3 years agonetwork: also stop IPv4ACD client in link_stop_clients()
Yu Watanabe [Wed, 14 Oct 2020 06:27:57 +0000 (15:27 +0900)] 
network: also stop IPv4ACD client in link_stop_clients()

3 years agonetwork: stop IPv4ACD client for DHCPv4 when lease is exprired
Yu Watanabe [Wed, 14 Oct 2020 06:26:19 +0000 (15:26 +0900)] 
network: stop IPv4ACD client for DHCPv4 when lease is exprired

3 years agonetwork: move IPv4ACD client for DHCPv4 from Network to Link object
Yu Watanabe [Wed, 14 Oct 2020 06:22:56 +0000 (15:22 +0900)] 
network: move IPv4ACD client for DHCPv4 from Network to Link object

A .network file may matches multiple interfaces.

3 years agonetwork: voidify link_stop_clients() in link_enter_failed()
Yu Watanabe [Wed, 14 Oct 2020 06:14:56 +0000 (15:14 +0900)] 
network: voidify link_stop_clients() in link_enter_failed()

3 years agonetwork: drop unused condition 17341/head
Yu Watanabe [Wed, 14 Oct 2020 04:02:46 +0000 (13:02 +0900)] 
network: drop unused condition

3 years agosd-dhcp-client: make sd_dhcp_client_set_request_option() not return -EEXIST
Yu Watanabe [Wed, 14 Oct 2020 03:47:58 +0000 (12:47 +0900)] 
sd-dhcp-client: make sd_dhcp_client_set_request_option() not return -EEXIST

Fixes #16964.

3 years agotypo in systemd.network(5): IPv6PrefixDelegation=dhcpv6
Dmitry Borodaenko [Tue, 13 Oct 2020 21:35:59 +0000 (14:35 -0700)] 
typo in systemd.network(5): IPv6PrefixDelegation=dhcpv6

3 years agounits: update serial-getty@.service to support 57600 baud rate
Bjørn Mork [Tue, 13 Oct 2020 15:07:07 +0000 (17:07 +0200)] 
units: update serial-getty@.service to support 57600 baud rate

Fixes: #17306
3 years agosd-device: use trivial_hash_ops_free_free for managing match sysattrs or properties 17267/head
Yu Watanabe [Tue, 13 Oct 2020 13:41:34 +0000 (22:41 +0900)] 
sd-device: use trivial_hash_ops_free_free for managing match sysattrs or properties

This fixes an issue caused by eb1c1dc029c91750e6255c3fd844b4f4bf238fab.

Before the commit, multiple values can be specified for the same
sysattr or property.

Fixes #17259.

3 years agoutil: introduce two trivial hash_ops
Yu Watanabe [Tue, 13 Oct 2020 13:40:19 +0000 (22:40 +0900)] 
util: introduce two trivial hash_ops

Will be used in a later commit.

3 years agohashmap: introduce {hashmap,set}_put_strdup_full()
Yu Watanabe [Tue, 13 Oct 2020 13:39:02 +0000 (22:39 +0900)] 
hashmap: introduce {hashmap,set}_put_strdup_full()

They can take hash_ops.

3 years agohwdb: update for v247
Zbigniew Jędrzejewski-Szmek [Tue, 13 Oct 2020 07:43:31 +0000 (09:43 +0200)] 
hwdb: update for v247

As usual, it seems that there are mostly additions with a smaller amount
of corrections, no big removals.

3 years agotest-network: add test for issue #17304 17316/head
Yu Watanabe [Tue, 13 Oct 2020 03:36:26 +0000 (12:36 +0900)] 
test-network: add test for issue #17304

3 years agonetwork: constify arguments
Yu Watanabe [Tue, 13 Oct 2020 06:06:44 +0000 (15:06 +0900)] 
network: constify arguments

3 years agonetwork: read peer address, label, broadcast from rtnl message
Yu Watanabe [Tue, 13 Oct 2020 05:53:46 +0000 (14:53 +0900)] 
network: read peer address, label, broadcast from rtnl message

Then, Address objects in Network and Link can be easily compared by
address_equal().

3 years agonetwork: directly compare with in_addr element for IPv4 case
Yu Watanabe [Sun, 11 Oct 2020 23:51:02 +0000 (08:51 +0900)] 
network: directly compare with in_addr element for IPv4 case

When peer address is set, address_compare_func() (or address_equal())
does not work in link_is_static_address_configured(), as an Address object
stored in a Link does not contain peer addresses. So, we need to also
compare with in_addr element for IPv4 case.

Fixes #17304.

3 years agopo: revert some recent translation changes (#17237)
Daniele Medri [Tue, 13 Oct 2020 10:30:20 +0000 (12:30 +0200)] 
po: revert some recent translation changes (#17237)

This partially reverts 7b8c70ed209:
- È richiesto autenticarsi → Autenticazione richiesta
- «${unit}» → '${unit}'

3 years agosysctl: set kernel.core_pipe_limit=16
Lennart Poettering [Mon, 12 Oct 2020 14:31:42 +0000 (16:31 +0200)] 
sysctl: set kernel.core_pipe_limit=16

We need to make sure that our coredump pattern handler manages to read
process metadata from /proc/$PID/ before the kernel reaps the crashed
process. By default the kernel will reap the process as soon as it can.
By setting kernel.core_pipe_limit to a non-zero the kernel will wait for
userspace to finish before reaping.

We'll set the value to 16, which allows 16 crashes to be
processed in parallel. This matches the MaxConnections= setting in
systemd-coredump.socket.

See: #17301

(This doesn't close 17301, since we probably should also gracefully
handle if /proc/$PID/ vanished already while our coredump handler runs,
just in case people loclly set the sysctl back to zero. i.e. we should
collect what we can and rather issue an incomplete log record than
none.)

3 years agobasic/selinux: work around mallinfo deprecation
Zbigniew Jędrzejewski-Szmek [Fri, 9 Oct 2020 14:48:03 +0000 (16:48 +0200)] 
basic/selinux: work around mallinfo deprecation

Latest glibc has deprecated mallinfo(), so it might become unavailable at some point
in the future. There is malloc_info(), but it returns XML, ffs. I think the information
that we get from mallinfo() is quite useful, so let's use mallinfo() if available, and
not otherwise.

3 years agoupdate TODO
Lennart Poettering [Mon, 12 Oct 2020 11:11:55 +0000 (13:11 +0200)] 
update TODO

3 years agoxdg-autostart: Lower most info messages to debug level
Benjamin Berg [Mon, 12 Oct 2020 09:02:26 +0000 (11:02 +0200)] 
xdg-autostart: Lower most info messages to debug level

It is expected for numerous autostart files to not be convertible to
corresponding units. The information is only useful for someone
debugging why a file might not be started, but it is not generally
useful for users in most situations.

As such, lower the warnings. Anyone wondering why an application is not
started will easily notice that the unit is not generated. From there it
will be somewhat harder to figure out why, but the overall trade-off is
still improved.

Fixes: #17305
3 years agoMerge pull request #17302 from keszybz/fix-inhibitors
Lennart Poettering [Mon, 12 Oct 2020 09:41:18 +0000 (11:41 +0200)] 
Merge pull request #17302 from keszybz/fix-inhibitors

Fix inhibitors

3 years agoMerge pull request #17273 from mrc0mmand/coccinelle-check-for-bad-errno
Lennart Poettering [Mon, 12 Oct 2020 09:39:25 +0000 (11:39 +0200)] 
Merge pull request #17273 from mrc0mmand/coccinelle-check-for-bad-errno

coccinelle: resolve our own macros to avoid skipping functions

3 years agohwdb: Add accel orientation quirk for MPMAN Converter 9 2-in-1
Hans de Goede [Tue, 4 Aug 2020 12:54:57 +0000 (14:54 +0200)] 
hwdb: Add accel orientation quirk for MPMAN Converter 9 2-in-1

Add a quirk to fix the accelerometer orientation on the MPMAN
Converter 9 2-in-1.

3 years agoAdd Lenovo USB touchscreens to 60-autosuspend.hwdb
Hans de Goede [Sat, 10 Oct 2020 14:04:30 +0000 (16:04 +0200)] 
Add Lenovo USB touchscreens to 60-autosuspend.hwdb

Add Lenovo USB touchscreens which can safely autosuspend to hwdb,
this helps the processor reach deaper PC# states when idle.

3 years agoMerge pull request #17292 from poettering/idn-dlsym
Zbigniew Jędrzejewski-Szmek [Sat, 10 Oct 2020 14:25:49 +0000 (16:25 +0200)] 
Merge pull request #17292 from poettering/idn-dlsym

turn libidn/libidn2 dep into dlopen() one

3 years agoresolved: don't append RFC6975 data to stub replies
Lennart Poettering [Fri, 9 Oct 2020 14:47:34 +0000 (16:47 +0200)] 
resolved: don't append RFC6975 data to stub replies

We previously checked the QR bit to decide whether the RFC6975 algorithm
data in our packets. But that doesn't work in many cases, since we
initialize the QR flags along with the other flags usually only after
appending OPT (since success to do so propagates into flags). Hence,
let's add an explicit parameter that controls whether to include RFC6975
data in DNS packets, and set it to false for stub reply, and on true for
upstream queries.

Fixes: #17217
3 years agodocs: clarify that udev watches for IN_CLOSE_WRITE (and not IN_CLOSE)
Lennart Poettering [Fri, 9 Oct 2020 14:10:40 +0000 (16:10 +0200)] 
docs: clarify that udev watches for IN_CLOSE_WRITE (and not IN_CLOSE)

Also, while we are at it, explain that udev won't reprobe if users just
release the lock, they have to close the block device too.

3 years agologind: fix taking of inhibitors 17302/head
Zbigniew Jędrzejewski-Szmek [Sat, 10 Oct 2020 07:52:58 +0000 (09:52 +0200)] 
logind: fix taking of inhibitors

Ooops made in 0a9bf7fa593682326f1c5c2d7ec3d29a9d59e5cb.

3 years agologind: print what action is ignored
Zbigniew Jędrzejewski-Szmek [Sat, 10 Oct 2020 07:49:28 +0000 (09:49 +0200)] 
logind: print what action is ignored

My logs have lines like this:
Oct 10 09:38:38 krowka systemd-logind[1889]: External (2) displays connected.
Oct 10 09:38:38 krowka systemd-logind[1889]: Refusing operation, as it is turned off.
Without some hint *what* operation is ignored, this is not very informative.

(I remember this came up before, but I don't remember why we didn't change this
log line back then...)

3 years agoMerge pull request #17211 from poettering/udev-loop-fixes
Lennart Poettering [Fri, 9 Oct 2020 15:16:07 +0000 (17:16 +0200)] 
Merge pull request #17211 from poettering/udev-loop-fixes

two udev fixes, split out of #16859

3 years agoMerge pull request #17286 from benzea/benzea/xdg-autostart-improvements
Lennart Poettering [Fri, 9 Oct 2020 13:56:43 +0000 (15:56 +0200)] 
Merge pull request #17286 from benzea/benzea/xdg-autostart-improvements

XDG autostart improvements

3 years agomissing_syscall: fixup syscall numbers for x32 vs. amd64
mirabilos [Fri, 9 Oct 2020 06:56:57 +0000 (08:56 +0200)] 
missing_syscall: fixup syscall numbers for x32 vs. amd64

3 years agoupdate TODO 17292/head
Lennart Poettering [Fri, 9 Oct 2020 09:52:47 +0000 (11:52 +0200)] 
update TODO

3 years agoshared: make libidn/libdidn2 dependency a dlopen() one
Lennart Poettering [Fri, 9 Oct 2020 09:52:41 +0000 (11:52 +0200)] 
shared: make libidn/libdidn2 dependency a dlopen() one

3 years agotree-wide: drop if braces around single line expressions as well 17273/head
Frantisek Sumsal [Fri, 9 Oct 2020 13:06:34 +0000 (15:06 +0200)] 
tree-wide: drop if braces around single line expressions as well

3 years agotree-wide: assorted coccinelle fixes
Frantisek Sumsal [Fri, 9 Oct 2020 12:59:44 +0000 (14:59 +0200)] 
tree-wide: assorted coccinelle fixes

3 years agococcinelle: introduce drop-braces transformation
Frantisek Sumsal [Fri, 9 Oct 2020 10:45:03 +0000 (12:45 +0200)] 
coccinelle: introduce drop-braces transformation

to drop braces around single-line if statements. Also, prefix it with
zz- so it runs as the last one, so it's able to fix stuff tweaked by
previous transformations.

3 years agococcinelle: check for invalid errno comparisons
Frantisek Sumsal [Wed, 7 Oct 2020 13:26:16 +0000 (15:26 +0200)] 
coccinelle: check for invalid errno comparisons

Prompted by #15868

3 years agococcinelle: correctly resolve our own macros
Frantisek Sumsal [Wed, 7 Oct 2020 13:24:39 +0000 (15:24 +0200)] 
coccinelle: correctly resolve our own macros

Coccinelle can't do this automagically and requires we supply it
respective header files. Unfortunately, the option for this
(--macro-file=) can be used only once, so let's create our own
macro file by collecting macros needed for the semantic parser
to be happy.

3 years agoudev: make sure to install an inotify watch whenever we find a block device locked 17211/head
Lennart Poettering [Thu, 3 Sep 2020 16:27:53 +0000 (18:27 +0200)] 
udev: make sure to install an inotify watch whenever we find a block device locked

This fixes a race where a block device that pops up and immediately is
locked (such as a loopback device in preparation) might result in
udev never run any rules for it, and thus never turn on inotify watching
for it (as inotify watching is controlled via an option set via udev
rules), thus not noticing when the device is unlocked/closed again
(which is noticed via IN_CLOSE_WRITE inotify events).

This changes two things:

1. Whenever we encounter a locked block device we'll now inotify watch
   it, so that it is guaranteed we'll notice when the BSD lock fd is
   closed again, and will reprobe.

2. We'll now turn off inotify watching again once we realise the
   udev rules don't actually want that. Previously, once watching a
   device was enabled via a udev rule, it would be watched forever until
   the device disappeared, even if the option was dropped by the rules
   for later events.

Together this will make sure that we'll watch the device via inotify
in both of the following cases:

a) The block device has been BSD locked when udev wanted to look at it

b) The udev rules run for the last seen event for the device say so

In all other cases inotify is off for block devices.

This new behaviour both fixes the race, but also makes the most sense,
as the rules (when they are run) actually really control the watch state
now. And if someone BSD locks a block device then it should be OK to
inotify watch it briefly until the lock is released again as the user
this way more or less opts into the locking protocol.

3 years agoudev-util: ignore remove events, we care about initialization after all
Lennart Poettering [Tue, 29 Sep 2020 19:03:49 +0000 (21:03 +0200)] 
udev-util: ignore remove events, we care about initialization after all

3 years agoMerge pull request #17289 from keszybz/two-coverity-fixes
Lennart Poettering [Fri, 9 Oct 2020 09:56:15 +0000 (11:56 +0200)] 
Merge pull request #17289 from keszybz/two-coverity-fixes

Two coverity-inspired fixes

3 years agoxdg-autostart: Ignore more common XDG Desktop Entry fields 17286/head
Benjamin Berg [Thu, 8 Oct 2020 13:58:37 +0000 (15:58 +0200)] 
xdg-autostart: Ignore more common XDG Desktop Entry fields

It makes sense to ignore all the common fields that are expected and
that we can safely ignore. Note that it is fine to ignore URL as we will
already warn about the type= being wrong in that case.

Closes: #17276
3 years agoxdg-autostart: Add support for Path= in XDG Desktop File
Benjamin Berg [Thu, 8 Oct 2020 13:58:08 +0000 (15:58 +0200)] 
xdg-autostart: Add support for Path= in XDG Desktop File

This sets the working directory of the application.

3 years agoratelimit: add ratelimit_configured() helper
Lennart Poettering [Thu, 8 Oct 2020 16:40:35 +0000 (18:40 +0200)] 
ratelimit: add ratelimit_configured() helper

This helper alone doesn't make too much sense, but it's preparatory work
for #17274, and I guess it can't hurt to land it early, it does make the
ratelimit code a tiny bit prettier after all.

3 years agosd-event: check return value of syscals directly, avoid redundant variable assignment
Lennart Poettering [Thu, 8 Oct 2020 16:50:36 +0000 (18:50 +0200)] 
sd-event: check return value of syscals directly, avoid redundant variable assignment

And while we are at it, fix one incorrect error propagation.

3 years agonetworkd: add assert to appease coverity 17289/head
Zbigniew Jędrzejewski-Szmek [Fri, 9 Oct 2020 06:14:54 +0000 (08:14 +0200)] 
networkd: add assert to appease coverity

The code was OK, but not obviously so. Let's add an assert to help a
human or nonhuman reader figure it out.

Coverity CID#1433224.

3 years agosystemctl: fix reversed arguments in function call
Zbigniew Jędrzejewski-Szmek [Fri, 9 Oct 2020 06:04:25 +0000 (08:04 +0200)] 
systemctl: fix reversed arguments in function call

This is confusing, but had no effect because the arguments were consistently
switched.

Coverity CID#1433223.

3 years agomissing-syscall: fix copypasta
Lennart Poettering [Thu, 8 Oct 2020 08:27:30 +0000 (10:27 +0200)] 
missing-syscall: fix copypasta

As noticed by @mbiebl:

https://github.com/systemd/systemd/commit/5134e18eedc30bfe5397ed31f94903d984a60cfc#r43033443

3 years agobasic/missing_syscall: fix syscall numbers for mips*
Michael Biebl [Wed, 7 Oct 2020 15:44:05 +0000 (17:44 +0200)] 
basic/missing_syscall: fix syscall numbers for mips*

Thanks Christian Brauner @brauner
Fixes: #17261
3 years agoMerge pull request #17279 from poettering/systemctl-split-up
Lennart Poettering [Thu, 8 Oct 2020 08:17:29 +0000 (10:17 +0200)] 
Merge pull request #17279 from poettering/systemctl-split-up

systemctl: split huge .c file into smaller bits

3 years agoMerge pull request #17271 from yuwata/network-route-improve-multipath-route-support
Yu Watanabe [Thu, 8 Oct 2020 06:55:35 +0000 (15:55 +0900)] 
Merge pull request #17271 from yuwata/network-route-improve-multipath-route-support

network: improve multipath route support

3 years agosystemctl: split up humungous systemctl.c file 17279/head
Lennart Poettering [Wed, 7 Oct 2020 09:27:56 +0000 (11:27 +0200)] 
systemctl: split up humungous systemctl.c file

This is just some refactoring: shifting around of code, not change in
codeflow.

This splits up the way too huge systemctl.c in multiple more easily
digestable files. It roughly follows the rule that each family of verbs
gets its own .c/.h file pair, and so do all the compat executable names
we support. Plus three extra files for sysv compat (which existed before
already, but I renamed slightly, to get the systemctl- prefix lik
everything else), a -util file with generic stuff everything uses, and a
-logind file with everything that talks directly to logind instead of
PID1.

systemctl is still a bit too complex for my taste, but I think this way
itc omes in a more digestable bits at least.

No change of behaviour, just reshuffling of some code.

3 years agosystemctl: move compare_unit_info() to bus-unit-util.[ch]
Lennart Poettering [Wed, 7 Oct 2020 19:56:41 +0000 (21:56 +0200)] 
systemctl: move compare_unit_info() to bus-unit-util.[ch]

It's an auxiliary function to the UnitInfo structures, and very generic.
Let's hence move it over to the other code operating with UnitInfo, even
if it's not used by code outside of systemctl (yet).

3 years agopretty-print: don't abbreviate needlessly in user-facing string
Lennart Poettering [Wed, 7 Oct 2020 14:38:29 +0000 (16:38 +0200)] 
pretty-print: don't abbreviate needlessly in user-facing string

3 years agobasic: include stddef.h since we use NULL in header
Lennart Poettering [Wed, 7 Oct 2020 14:38:07 +0000 (16:38 +0200)] 
basic: include stddef.h since we use NULL in header

3 years agonetwork: introduce IPV4_ADDRESS_FMT_STR macro 17271/head
Yu Watanabe [Wed, 7 Oct 2020 11:42:54 +0000 (13:42 +0200)] 
network: introduce IPV4_ADDRESS_FMT_STR macro

This also moves ADDRESS_FMT_VAL() macro to networkd-address.h, and
renames it to IPV4_ADDRESS_FMT_VAL().

3 years agonetwork: make Gateway= in [Route] section accept an empty string
Yu Watanabe [Wed, 7 Oct 2020 11:39:47 +0000 (13:39 +0200)] 
network: make Gateway= in [Route] section accept an empty string

3 years agonetwork: introduce Gateway=_dhcp4 and _dhcp6, and deprecate "_dhcp"
Yu Watanabe [Wed, 7 Oct 2020 11:34:00 +0000 (13:34 +0200)] 
network: introduce Gateway=_dhcp4 and _dhcp6, and deprecate "_dhcp"

Fixes #17249.

3 years agotest-network: do not fail when multiple ipv6 default gateways are configured
Yu Watanabe [Wed, 7 Oct 2020 11:02:00 +0000 (13:02 +0200)] 
test-network: do not fail when multiple ipv6 default gateways are configured

When multiple ipv6 default gateways are set, kernel seems to merge them
into a multipath route.

3 years agoutil: make local_gateways() support RT_VIA and RT_MULTIPATH
Yu Watanabe [Wed, 7 Oct 2020 10:39:59 +0000 (19:39 +0900)] 
util: make local_gateways() support RT_VIA and RT_MULTIPATH

Then, `networkctl status` correctly shows gateways.

3 years agonetwork: manage multipath routes separately
Yu Watanabe [Wed, 7 Oct 2020 05:25:11 +0000 (14:25 +0900)] 
network: manage multipath routes separately

3 years agosd-netlink: introduce sd_netlink_message_read_data()
Yu Watanabe [Wed, 7 Oct 2020 05:24:08 +0000 (14:24 +0900)] 
sd-netlink: introduce sd_netlink_message_read_data()

3 years agosd-netlink: introduce rtattr_read_nexthop()
Yu Watanabe [Wed, 7 Oct 2020 04:00:45 +0000 (13:00 +0900)] 
sd-netlink: introduce rtattr_read_nexthop()

3 years agonetwork: free Route object when route_remove() fails
Yu Watanabe [Wed, 7 Oct 2020 02:06:27 +0000 (11:06 +0900)] 
network: free Route object when route_remove() fails

When route_remove() succeeds, the Route object will be freed later by
manager_rtnl_process_route().

3 years agonetwork: constify arguments
Yu Watanabe [Wed, 7 Oct 2020 02:01:02 +0000 (11:01 +0900)] 
network: constify arguments

3 years agotest-network: add a test case for IPv4 route with IPv6 gateway
Yu Watanabe [Thu, 13 Aug 2020 16:52:19 +0000 (01:52 +0900)] 
test-network: add a test case for IPv4 route with IPv6 gateway

3 years agounit: don't emit PropertiesChanged signal if adding a dependency to a unit is a no-op
Renaud Métrich [Fri, 2 Oct 2020 15:30:35 +0000 (17:30 +0200)] 
unit: don't emit PropertiesChanged signal if adding a dependency to a unit is a no-op

3 years agonetwork: support IPv4 route with IPv6 gateway
Yu Watanabe [Wed, 7 Oct 2020 01:04:13 +0000 (10:04 +0900)] 
network: support IPv4 route with IPv6 gateway

3 years agosd-netlink: fix type of RTA_VIA
Yu Watanabe [Thu, 13 Aug 2020 16:50:45 +0000 (01:50 +0900)] 
sd-netlink: fix type of RTA_VIA

3 years agonetwork: also manage routes without RTA_OIF attribute
Yu Watanabe [Wed, 7 Oct 2020 00:41:52 +0000 (09:41 +0900)] 
network: also manage routes without RTA_OIF attribute

3 years agonetwork: ignore Scope= for IPv6 routes as it will not be used
Yu Watanabe [Thu, 13 Aug 2020 15:04:00 +0000 (00:04 +0900)] 
network: ignore Scope= for IPv6 routes as it will not be used

3 years agotest-network: drop meaningless Scope= settings in the config
Yu Watanabe [Thu, 13 Aug 2020 10:01:23 +0000 (19:01 +0900)] 
test-network: drop meaningless Scope= settings in the config

3 years agonetwork: set default priority for IPv6 routes
Yu Watanabe [Thu, 13 Aug 2020 09:55:06 +0000 (18:55 +0900)] 
network: set default priority for IPv6 routes

See inet6_rtm_newroute() in kernel's net/ipv6/route.c.

3 years agobasic: import linux/ipv6_route.h
Yu Watanabe [Wed, 7 Oct 2020 13:21:12 +0000 (15:21 +0200)] 
basic: import linux/ipv6_route.h

3 years agomeson: add missing files
Yu Watanabe [Wed, 7 Oct 2020 13:20:37 +0000 (15:20 +0200)] 
meson: add missing files

3 years agosystemctl: drop unsused variable original_stdout_is_tty
Lennart Poettering [Wed, 7 Oct 2020 09:30:32 +0000 (11:30 +0200)] 
systemctl: drop unsused variable original_stdout_is_tty

Unused since de9a8fe18e0168b65ae50b6dde2865f647fc92a2.

3 years agoupdate TODO
Lennart Poettering [Wed, 7 Oct 2020 12:11:46 +0000 (14:11 +0200)] 
update TODO

3 years agoMerge pull request #17231 from poettering/event-source-exit-on-failure
Lennart Poettering [Wed, 7 Oct 2020 10:55:56 +0000 (12:55 +0200)] 
Merge pull request #17231 from poettering/event-source-exit-on-failure

sd-event: add "exit-on-failure" feature for event source

3 years agoDocument some reasonable DNS servers in the example config file
Zbigniew Jędrzejewski-Szmek [Tue, 6 Oct 2020 11:59:25 +0000 (13:59 +0200)] 
Document some reasonable DNS servers in the example config file

We have an option to set the fallback list, so we don't know what the contents
are. It may in fact be empty. Let's add some examples to make it easy for a user
stranded without any DNS to fill in something that would work. As a bonus, this
also gives names to the entries we provide by default.
(I added google and cloudflare because that's what we have currently, and quad9
because it seems to be a good privacy-concious and fast choice and was requested
in #12499. As a minimum, things we should include should be well-known global
services with a documented privacy policy and both IPv4 and IPv6 support and
decent response times.)

3 years agoMerge pull request #17238 from keszybz/man-tmp-noexec
Lennart Poettering [Wed, 7 Oct 2020 07:45:58 +0000 (09:45 +0200)] 
Merge pull request #17238 from keszybz/man-tmp-noexec

Say that noexec should not be used for /tmp