Your message dated Thu, 12 Jan 2017 16:20:13 +0000
with message-id <e1cri6n-0004sm...@fasolo.debian.org>
and subject line Bug#802018: fixed in systemd 232-9
has caused the Debian Bug report #802018,
regarding systemd: _SYSTEMCTL_SKIP_REDIRECT=true is leaked to daemon
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
802018: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802018
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: systemd
Version: 226-4
Severity: normal
Tags: 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi,

/lib/lsb/init-functions.d/40-systemd exports
_SYSTEMCTL_SKIP_REDIRECT=true to detect when it has been called
recursively again by systemd. This export is actually never cleaned up and
is passed to the daemon. In the case of Puppet, which uses “/etc/init.d
$service $action” (without cleaning up the environment - which is
probably an issue by itself) to query and change a daemon’s status, this
causes the init.d hook to not redirect the call to systemd. For services
that supply an actual systemd unit which does not simply call the init
script (e.g. clamav-freshclam) this can cause the action to fail.

A trivial fix would be:
>   --- a/debian/extra/init-functions.d/40-systemd
>   +++ b/debian/extra/init-functions.d/40-systemd
>   @@ -25,6 +25,8 @@ if [ -d /run/systemd/system ]; then
>                    fi
>                    ;;
>            esac
>   +    elif [ -z "${_SYSTEMCTL_SKIP_REDIRECT:-}" ]; then
>   +        unset _SYSTEMCTL_SKIP_REDIRECT
>        else
>            export _SYSTEMCTL_SKIP_REDIRECT="true"
>        fi

But this doesn’t fix the case when systemd is not calling the init
script twice (because the service has an actual unit). Since the
approach to guard the recursion with an environment variable relies on
systemd not cleaning up the environment I’m not sure how to best fix
this.

Sebastian

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=EsOG
-----END PGP SIGNATURE-----

--- End Message ---
--- Begin Message ---
Source: systemd
Source-Version: 232-9

We believe that the bug you reported is fixed in the latest version of
systemd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 802...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Biebl <bi...@debian.org> (supplier of updated systemd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 12 Jan 2017 16:59:22 +0100
Source: systemd
Binary: systemd systemd-sysv systemd-container systemd-journal-remote 
systemd-coredump libpam-systemd libnss-myhostname libnss-mymachines 
libnss-resolve libnss-systemd libsystemd0 libsystemd-dev udev libudev1 
libudev-dev udev-udeb libudev1-udeb
Architecture: source
Version: 232-9
Distribution: unstable
Urgency: medium
Maintainer: Debian systemd Maintainers 
<pkg-systemd-maintainers@lists.alioth.debian.org>
Changed-By: Michael Biebl <bi...@debian.org>
Description:
 libnss-myhostname - nss module providing fallback resolution for the current 
hostname
 libnss-mymachines - nss module to resolve hostnames for local container 
instances
 libnss-resolve - nss module to resolve names via systemd-resolved
 libnss-systemd - nss module providing dynamic user and group name resolution
 libpam-systemd - system and service manager - PAM module
 libsystemd-dev - systemd utility library - development files
 libsystemd0 - systemd utility library
 libudev-dev - libudev development files
 libudev1   - libudev shared library
 libudev1-udeb - libudev shared library (udeb)
 systemd    - system and service manager
 systemd-container - systemd container/nspawn tools
 systemd-coredump - tools for storing and retrieving coredumps
 systemd-journal-remote - tools for sending and receiving remote journal logs
 systemd-sysv - system and service manager - SysV links
 udev       - /dev/ and hotplug management daemon
 udev-udeb  - /dev/ and hotplug management daemon (udeb)
Closes: 781730 802018
Changes:
 systemd (232-9) unstable; urgency=medium
 .
   * Use --disable-wheel-group configure switch.
     Instead of mangling the tmpfiles via sed to remove the wheel group, use
     the configure switch which was added upstream in v230.
     See https://github.com/systemd/systemd/issues/2492
   * Update debian/copyright.
     Bob Jenkins released the lookup3.[ch] files as public domain which means
     there is no copyright holder.
   * Drop fallback for older reportbug versions when attaching files
   * debian/extra/init-functions.d/40-systemd: Stop checking for init env var.
     This env variable is no longer set when systemd executes a service so
     it's pointless to check for it.
   * debian/extra/init-functions.d/40-systemd: Stop setting 
_SYSTEMCTL_SKIP_REDIRECT=true.
     It seems we don't actually need it to detect recursive loops (PPID is
     sufficient) and by exporting it we leak _SYSTEMCTL_SKIP_REDIRECT into
     the runtime environment of the service. (Closes: #802018)
   * debian/extra/init-functions.d/40-systemd: Rename _SYSTEMCTL_SKIP_REDIRECT.
     Rename _SYSTEMCTL_SKIP_REDIRECT to SYSTEMCTL_SKIP_REDIRECT to be more
     consistent with other environment variables which are used internally by
     systemd, like SYSTEMCTL_SKIP_SYSV.
   * Various specifier resolution fixes.
     Turn on specifier expansion for more unit file settings.
     See https://github.com/systemd/systemd/pull/4835 (Closes: #781730)
Checksums-Sha1:
 3ed55177d2b7a5aadc74459eb64781eaa2d60775 4653 systemd_232-9.dsc
 c7cd51b598ba3ede009aeed233abdba3252a549c 138408 systemd_232-9.debian.tar.xz
Checksums-Sha256:
 7c1fedeafcb80a80827fa26f9406a73f67d317f2b9412dcbf000672b728f6865 4653 
systemd_232-9.dsc
 576eedc2f13c23b51d92f7e054915f4f65982868e1e0bf161197ddd1f77f3627 138408 
systemd_232-9.debian.tar.xz
Files:
 d05679abdbfe4fd6e35e0e52f7e53dea 4653 admin optional systemd_232-9.dsc
 502cbd87d68f958377cb431046d05bd6 138408 admin optional 
systemd_232-9.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=/ETk
-----END PGP SIGNATURE-----

--- End Message ---
_______________________________________________
Pkg-systemd-maintainers mailing list
Pkg-systemd-maintainers@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-systemd-maintainers

Reply via email to