Re: [systemd-devel] [PATCH V2] Allow systemd-tmpfiles to set file/directory attributes

2015-03-10 Thread Goffredo Baroncelli
Please, forgot these patches: there is a bug inside.
Sorry for the noise.

BR
G.Baroncelli

On 2015-03-10 20:36, Goffredo Baroncelli wrote:
 
 Hi all,
 This set of patches add two new line types to the tmpfiles files format.
 These new types of line are 'h' and 'H' (the recursively version), and 
 allow to change the file/directory attributes, like chattr(1) does.
 
 One of the motivation of these patches is to get rid of the commit
 11689d2a which force the NOCOW flag for the journal files. This was 
 needed because systemd-journald has very poor performance when the
 filesytem is BTRFS due to its the COW behavior. My concern is that 
 the NOCOW flag also prevent BTRFS to rebuild a corrupted file from a 
 good copy if it is available. 
 
 With this patch, now the NOCOW flag can be set by systemd-tmpfiles.
 See [1] for further information.
 
 BR
 G.Baroncelli
 
 Changelog:
 v1: first issue
 v2: accepted several suggestion on the style; added function 
 change_attr_fd(); used the _cleanup_close_; returned
 negative errno;
 
 
 [1] Re: [systemd-devel] [RFC][PATCH] Add option to enable COW for journal file
  
 https://www.mail-archive.com/systemd-devel@lists.freedesktop.org/msg28724.html
 


-- 
gpg @keyserver.linux.it: Goffredo Baroncelli kreijackATinwind.it
Key fingerprint BBF5 1610 0B64 DAC6 5F7D  17B2 0EDA 9B37 8B82 E0B5
___
systemd-devel mailing list
systemd-devel@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/systemd-devel


[systemd-devel] [PATCH V2] Allow systemd-tmpfiles to set file/directory attributes

2015-03-10 Thread Goffredo Baroncelli

Hi all,
This set of patches add two new line types to the tmpfiles files format.
These new types of line are 'h' and 'H' (the recursively version), and 
allow to change the file/directory attributes, like chattr(1) does.

One of the motivation of these patches is to get rid of the commit
11689d2a which force the NOCOW flag for the journal files. This was 
needed because systemd-journald has very poor performance when the
filesytem is BTRFS due to its the COW behavior. My concern is that 
the NOCOW flag also prevent BTRFS to rebuild a corrupted file from a 
good copy if it is available. 

With this patch, now the NOCOW flag can be set by systemd-tmpfiles.
See [1] for further information.

BR
G.Baroncelli

Changelog:
v1: first issue
v2: accepted several suggestion on the style; added function 
change_attr_fd(); used the _cleanup_close_; returned
negative errno;


[1] Re: [systemd-devel] [RFC][PATCH] Add option to enable COW for journal file
 https://www.mail-archive.com/systemd-devel@lists.freedesktop.org/msg28724.html

-- 
gpg @keyserver.linux.it: Goffredo Baroncelli kreijackATinwind.it
Key fingerprint BBF5 1610 0B64 DAC6 5F7D  17B2 0EDA 9B37 8B82 E0B5

___
systemd-devel mailing list
systemd-devel@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/systemd-devel