[systemd-devel] [PATCH] language fallback: it_CH (Italian, Swiss) -> it_IT (Italian, Italy)

2015-02-07 Thread Daniele Medri
--- src/locale/language-fallback-map | 1 + 1 file changed, 1 insertion(+) diff --git a/src/locale/language-fallback-map b/src/locale/language-fallback-map index 6412b88..bd3a620 100644 --- a/src/locale/language-fallback-map +++ b/src/locale/language-fallback-map @@ -6,3 +6,4 @@ en_ZA en_ZA:en_GB

Re: [systemd-devel] Restart sequence: "systemctl restart rsyslog.service syslog.socket" often/sometimes fails

2015-02-07 Thread Andrei Borzenkov
В Wed, 4 Feb 2015 14:34:01 +0100 Lennart Poettering пишет: > On Wed, 04.02.15 11:13, Peter Valdemar Mørch (pe...@morch.com) wrote: > > > First: Please let me know if this is an inappropriate place to ask this > > > > # systemctl restart syslog.socket rsyslog.service > > > > seems to always wor

Re: [systemd-devel] multi-user.target only wants network.service if I'm doing 'systemct show runlevel3.target'

2015-02-07 Thread Andrei Borzenkov
В Wed, 4 Feb 2015 01:29:11 +0100 Lennart Poettering пишет: > On Thu, 25.12.14 08:37, Andrei Borzenkov (arvidj...@gmail.com) wrote: > > > This looks like fallout of moving to generators for sysv units. Before > > systemd added dependencies on runlevelX.target directly to units built > > from init

Re: [systemd-devel] [PATCH] sysusers: remove additional finger information from gecos

2015-02-07 Thread Sami Kerola
On 7 February 2015 at 23:50, Mantas Mikulėnas wrote: > On Sun, Feb 8, 2015 at 1:38 AM, Sami Kerola wrote: >> >> This change removes garbage from authentication messages if chfn(1) has >> been used. For example; >> >> $ timedatectl set-timezone Europe/London >> [...] >> Authenticating as: Sami Ke

Re: [systemd-devel] [PATCH] sysusers: remove additional finger information from gecos

2015-02-07 Thread Mantas Mikulėnas
On Sun, Feb 8, 2015 at 1:38 AM, Sami Kerola wrote: > This change removes garbage from authentication messages if chfn(1) has > been used. For example; > > $ timedatectl set-timezone Europe/London > [...] > Authenticating as: Sami Kerola,office,officephone,homephone, (kerolasa) > --- > src/sysus

[systemd-devel] [PATCH] sysusers: remove additional finger information from gecos

2015-02-07 Thread Sami Kerola
This change removes garbage from authentication messages if chfn(1) has been used. For example; $ timedatectl set-timezone Europe/London [...] Authenticating as: Sami Kerola,office,officephone,homephone, (kerolasa) --- src/sysusers/sysusers.c | 4 1 file changed, 4 insertions(+) diff --git

Re: [systemd-devel] [PATCHv3] sysctl: consider --prefix while parsing the files

2015-02-07 Thread Zbigniew Jędrzejewski-Szmek
On Sat, Feb 07, 2015 at 02:12:41PM +0100, Umut Tezduyar Lindskog wrote: > not while applying the parsed sysctl values. Otherwise > info "Overwriting earlier assignment of %s in file %s" is > visible many times even though the given --prefix doesn't > try to set the overridden value. > > This also

Re: [systemd-devel] Removing unnecessary includes

2015-02-07 Thread Thomas H.P. Andersen
On Sat, Feb 7, 2015 at 2:37 PM, Ronny Chevalier wrote: > 2015-02-07 14:05 GMT+01:00 Daniele Nicolodi : >> On 07/02/15 10:29, Thomas H.P. Andersen wrote: >>> I am looking at ways to automatically trim the unnecessary includes. >>> One way to do it is a script[1] which simply tests if the compile >>

Re: [systemd-devel] Removing unnecessary includes

2015-02-07 Thread Thomas H.P. Andersen
On Sat, Feb 7, 2015 at 2:05 PM, Daniele Nicolodi wrote: > On 07/02/15 10:29, Thomas H.P. Andersen wrote: >> I am looking at ways to automatically trim the unnecessary includes. >> One way to do it is a script[1] which simply tests if the compile >> still works after removing each include one at a

Re: [systemd-devel] Removing unnecessary includes

2015-02-07 Thread Ronny Chevalier
2015-02-07 14:05 GMT+01:00 Daniele Nicolodi : > On 07/02/15 10:29, Thomas H.P. Andersen wrote: >> I am looking at ways to automatically trim the unnecessary includes. >> One way to do it is a script[1] which simply tests if the compile >> still works after removing each include one at a time. It do

[systemd-devel] [PATCHv3] sysctl: consider --prefix while parsing the files

2015-02-07 Thread Umut Tezduyar Lindskog
not while applying the parsed sysctl values. Otherwise info "Overwriting earlier assignment of %s in file %s" is visible many times even though the given --prefix doesn't try to set the overridden value. This also optimizes the startup tiny bit since we have udev rules running on network devices a

Re: [systemd-devel] Removing unnecessary includes

2015-02-07 Thread Daniele Nicolodi
On 07/02/15 10:29, Thomas H.P. Andersen wrote: > I am looking at ways to automatically trim the unnecessary includes. > One way to do it is a script[1] which simply tests if the compile > still works after removing each include one at a time. It does this in > reverse order for all includes in the

[systemd-devel] Removing unnecessary includes

2015-02-07 Thread Thomas H.P. Andersen
Hi, I am looking at ways to automatically trim the unnecessary includes. One way to do it is a script[1] which simply tests if the compile still works after removing each include one at a time. It does this in reverse order for all includes in the .c files. Using -Werror we catch any new warnings

Re: [systemd-devel] [PATCH] bus-proxyd: fix 'ListQueuedOwners' call

2015-02-07 Thread Daniel Mack
On 02/06/2015 05:08 PM, Lukasz Skalski wrote: > Set proper kdbus_cmd_list object size, otherwise: Applied, thanks! > > dbus-send --system --dest=org.freedesktop.DBus --type=method_call \ > print-reply / org.freedesktop.DBus.ListQueuedOwners > string:org.freedesktop.systemd1 > > Error org.free

[systemd-devel] [PATCH] units: add SecureBits

2015-02-07 Thread Topi Miettinen
No setuid programs are expected to be executed, so add SecureBits=no-setuid-fixup no-setuid-fixup-locked to unit files. --- units/systemd-hostnamed.service.in| 1 + units/systemd-importd.service.in | 1 + units/systemd-journal-gatewayd.service.in | 1 + units/systemd-journal-remot