Age | Commit message (Collapse) | Author |
|
ISO/IEC 9899:1999 §7.21.1/2 says:
Where an argument declared as size_t n specifies the length of the array
for a function, n can have the value zero on a call to that
function. Unless explicitly stated otherwise in the description of a
particular function in this subclause, pointer arguments on such a call
shall still have valid values, as described in 7.1.4.
In base64_append_width memcpy was called as memcpy(x, NULL, 0). GCC 4.9
started making use of this and assumes This worked fine under -O0, but
does something strange under -O3.
This patch fixes a bug in base64_append_width(), fixes a possible bug in
journal_file_append_entry_internal(), and makes use of the new function
to simplify the code in other places.
|
|
|
|
Just a clarification. At least systemd-openqa-generator from
openqa gets this wrong.
|
|
Saying it is the "default" is misleading, because it is almost
never used.
|
|
All distribution-specific code was removed ages ago.
|
|
Repeating those conditionals for every program is
annoying. Use a helper variable to avoid conditionals.
Also always add generated completion files to CLEANFILES.
|
|
It's better to always include them in 'make clean'.
It is also easier to read Makefile.am when less stuff is conditional.
|
|
Fix typos and a small build fix
|
|
HAVE_IDN is not defined when systemd is build without it
|
|
|
|
tmpfiles: drop /run/lock/lockdev
|
|
Hardly any software uses that any more, and better locking mechanisms like
flock() have been available for many years.
Also drop the corresponding "lock" group from sysusers.d/basic.conf.in, as
nothing else is using this.
|
|
Expose additional booleans in sd_journal and improve error messages in journalctl
|
|
|
|
Make it clear that specifing boot when there is actually only one has no
effect. This cosmetic patch improves user experience a bit.
|
|
Also introduce sd_journal_has_runtime_files() and
sd_journal_has_persistent_files() to the public API. These functions
can be used to easily find out if the open journal files are runtime
and/or persistent.
|
|
udev: net_id - for ccw bus, shorten the identifier and stip leading z…
|
|
Fix selinux check for ReloadUnit
|
|
Resolved without gcrypt
|
|
hwdb: add Samsung 305V4A axis resolutions
|
|
From https://bugzilla.redhat.com/show_bug.cgi?id=1294022
|
|
|
|
It's not used anywhere else.
|
|
Preparation to make gcrypt optional.
|
|
|
|
remove duplication
|
|
Fixes:
-bash-4.3# echo 1 >/sys/fs/selinux/enforce
-bash-4.3# runcon -t systemd_test_start_t systemctl start hola
-bash-4.3# sesearch --allow -s systemd_test_reload_t -c service
Found 1 semantic av rules:
allow systemd_test_reload_t systemd_unit_file_t : service reload ;
-bash-4.3# runcon -t systemd_test_reload_t systemctl reload hola
Failed to reload hola.service: Access denied
See system logs and 'systemctl status hola.service' for details.
-bash-4.3# journalctl -b | grep -i user_avc | grep reload
USER_AVC pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0
msg='
avc: denied { start } for auid=0 uid=0 gid=0 path="/etc/systemd/system/hola.service" cmdline="systemctl reload hola"
scontext=unconfined_u:unconfined_r:systemd_test_reload_t:s0-s0:c0.c1023
tcontext=system_u:object_r:systemd_unit_file_t:s0
tclass=service
See
https://fedoraproject.org/wiki/Features/SELinuxSystemdAccessControl#Documentation
|
|
bootctl: replace readdir() loops with FOREACH_DIRENT
|
|
|
|
|
|
Resolved 2
|
|
basic: fix touch() creating files with 07777 mode
|
|
mode_t is unsigned, so MODE_INVALID < 0 can never be true.
This fixes a possible DoS where any user could fill /run by writing to
a world-writable /run/systemd/show-status.
|
|
|
|
I'm not defining _DNS_SERVER_TYPE_MAX/INVALID as usual in the enum,
because it wouldn't be used, and then gcc would complain that
various enums don't test for _DNS_SERVER_TYPE_MAX. It seems better
to define the macro rather than add assert_not_reached() in multiple
places.
|
|
For consistency, generic.size is renamed to generic.data_size.
nsec3.next_hashed_name comparison was missing a size check.
|
|
|
|
This mirrors the behaviour of host and makes the conversion to and from
string symmetrical.
|
|
|
|
|
|
|
|
The commmon case default qeth link is enccw0.0.0600 is rather long.
Thus strip leading zeros (which doesn't make the bus_id unstable),
similar to the PCI domain case.
Also 'ccw' is redundant on S/390, as there aren't really other buses
available which could have qeth driver interfaces. Not sure why this
code is even compiled on non-s390[x] platforms. But to distinguish from
e.g. MAC stable names shorten the suffix to just 'c'.
Thus enccw0.0.0600 becomes enc600.
|
|
man: document special considerations when mixing templated service un…
|
|
DefaultDependencies=no
Fixes #2189.
|
|
Fix for #2015
|
|
Two mini fixes
|
|
The verb entry got lost in the ultimate commit.
|
|
Fixes #2015
|
|
|
|
environments
This adds some basic infrastructure in order to fix #2015.
|