From 23b3cf22b2315221536164f53095d58aaf258327 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Jan 14 2019 11:31:39 +0000 Subject: import systemd-219-62.el7_6.2 --- diff --git a/SOURCES/0001-kernel-install-add-fedora-specific-callouts-to-new-k.patch b/SOURCES/0001-kernel-install-add-fedora-specific-callouts-to-new-k.patch index d35373b..b8ca9b2 100644 --- a/SOURCES/0001-kernel-install-add-fedora-specific-callouts-to-new-k.patch +++ b/SOURCES/0001-kernel-install-add-fedora-specific-callouts-to-new-k.patch @@ -5,7 +5,7 @@ Subject: [PATCH] kernel-install: add fedora specific callouts to new-kernel-pkg --- - src/kernel-install/kernel-install | 36 ++++++++++++++++++++++++++++++++++++ + src/kernel-install/kernel-install | 36 +++++++++++++++++++++++++++++++ 1 file changed, 36 insertions(+) mode change 100644 => 100755 src/kernel-install/kernel-install diff --git a/SOURCES/0009-Revert-missing-remove-fanotify.patch b/SOURCES/0009-Revert-missing-remove-fanotify.patch index c569464..447c020 100644 --- a/SOURCES/0009-Revert-missing-remove-fanotify.patch +++ b/SOURCES/0009-Revert-missing-remove-fanotify.patch @@ -10,8 +10,8 @@ Conflicts: --- Makefile.am | 1 + configure.ac | 1 + - src/shared/linux/fanotify.h | 98 +++++++++++++++++++++++++++++++++++++++++++++ - src/shared/missing.h | 64 +++++++++++++++++++++++++++++ + src/shared/linux/fanotify.h | 98 +++++++++++++++++++++++++++++++++++++ + src/shared/missing.h | 64 ++++++++++++++++++++++++ 4 files changed, 164 insertions(+) create mode 100644 src/shared/linux/fanotify.h diff --git a/SOURCES/0010-Revert-readahead-wipe-out-readahead.patch b/SOURCES/0010-Revert-readahead-wipe-out-readahead.patch index 4970ed4..4dad621 100644 --- a/SOURCES/0010-Revert-readahead-wipe-out-readahead.patch +++ b/SOURCES/0010-Revert-readahead-wipe-out-readahead.patch @@ -14,60 +14,60 @@ Conflicts: man/systemd-notify.xml src/notify/notify.c --- - Makefile-man.am | 31 ++ - Makefile.am | 54 +- - configure.ac | 9 + - man/sd-daemon.xml | 1 + - man/sd-login.xml | 1 + - man/sd-readahead.xml | 117 +++++ - man/sd_readahead.xml | 178 +++++++ - man/systemd-notify.xml | 11 + - man/systemd-readahead-replay.service.xml | 203 ++++++++ - po/POTFILES.skip | 1 + - shell-completion/zsh/_systemd | 3 +- - src/cryptsetup/cryptsetup-generator.c | 2 +- - src/gpt-auto-generator/gpt-auto-generator.c | 1 + - src/notify/notify.c | 20 +- - src/readahead/Makefile | 1 + - src/readahead/readahead-analyze.c | 146 ++++++ - src/readahead/readahead-collect.c | 650 ++++++++++++++++++++++++ - src/readahead/readahead-common.c | 398 +++++++++++++++ - src/readahead/readahead-common.h | 61 +++ - src/readahead/readahead-replay.c | 281 ++++++++++ - src/readahead/readahead.c | 163 ++++++ - src/readahead/sd-readahead.c | 89 ++++ - src/readahead/test-ssd.c | 41 ++ - src/systemd/sd-readahead.h | 73 +++ - system-preset/90-systemd.preset | 1 + - units/.gitignore | 3 + - units/ldconfig.service | 2 +- - units/quotaon.service.in | 2 +- - units/system-update.target | 2 +- - units/systemd-backlight@.service.in | 2 +- - units/systemd-binfmt.service.in | 2 +- - units/systemd-firstboot.service.in | 2 +- - units/systemd-fsck-root.service.in | 1 + - units/systemd-fsck@.service.in | 2 +- - units/systemd-hwdb-update.service.in | 2 +- - units/systemd-journal-catalog-update.service.in | 2 +- - units/systemd-modules-load.service.in | 1 + - units/systemd-quotacheck.service.in | 2 +- - units/systemd-random-seed.service.in | 2 +- - units/systemd-readahead-collect.service.in | 28 + - units/systemd-readahead-done.service.in | 22 + - units/systemd-readahead-done.timer | 22 + - units/systemd-readahead-drop.service | 19 + - units/systemd-readahead-replay.service.in | 26 + - units/systemd-remount-fs.service.in | 2 +- - units/systemd-rfkill@.service.in | 2 +- - units/systemd-sysctl.service.in | 1 + - units/systemd-sysusers.service.in | 2 +- - units/systemd-tmpfiles-clean.service.in | 2 +- - units/systemd-tmpfiles-setup-dev.service.in | 2 +- - units/systemd-tmpfiles-setup.service.in | 2 +- - units/systemd-update-done.service.in | 2 +- - units/systemd-update-utmp.service.in | 2 +- - units/systemd-vconsole-setup.service.in | 1 + + Makefile-man.am | 31 + + Makefile.am | 54 +- + configure.ac | 9 + + man/sd-daemon.xml | 1 + + man/sd-login.xml | 1 + + man/sd-readahead.xml | 117 ++++ + man/sd_readahead.xml | 178 +++++ + man/systemd-notify.xml | 11 + + man/systemd-readahead-replay.service.xml | 203 ++++++ + po/POTFILES.skip | 1 + + shell-completion/zsh/_systemd | 3 +- + src/cryptsetup/cryptsetup-generator.c | 2 +- + src/gpt-auto-generator/gpt-auto-generator.c | 1 + + src/notify/notify.c | 20 +- + src/readahead/Makefile | 1 + + src/readahead/readahead-analyze.c | 146 ++++ + src/readahead/readahead-collect.c | 650 ++++++++++++++++++ + src/readahead/readahead-common.c | 398 +++++++++++ + src/readahead/readahead-common.h | 61 ++ + src/readahead/readahead-replay.c | 281 ++++++++ + src/readahead/readahead.c | 163 +++++ + src/readahead/sd-readahead.c | 89 +++ + src/readahead/test-ssd.c | 41 ++ + src/systemd/sd-readahead.h | 73 ++ + system-preset/90-systemd.preset | 1 + + units/.gitignore | 3 + + units/ldconfig.service | 2 +- + units/quotaon.service.in | 2 +- + units/system-update.target | 2 +- + units/systemd-backlight@.service.in | 2 +- + units/systemd-binfmt.service.in | 2 +- + units/systemd-firstboot.service.in | 2 +- + units/systemd-fsck-root.service.in | 1 + + units/systemd-fsck@.service.in | 2 +- + units/systemd-hwdb-update.service.in | 2 +- + .../systemd-journal-catalog-update.service.in | 2 +- + units/systemd-modules-load.service.in | 1 + + units/systemd-quotacheck.service.in | 2 +- + units/systemd-random-seed.service.in | 2 +- + units/systemd-readahead-collect.service.in | 28 + + units/systemd-readahead-done.service.in | 22 + + units/systemd-readahead-done.timer | 22 + + units/systemd-readahead-drop.service | 19 + + units/systemd-readahead-replay.service.in | 26 + + units/systemd-remount-fs.service.in | 2 +- + units/systemd-rfkill@.service.in | 2 +- + units/systemd-sysctl.service.in | 1 + + units/systemd-sysusers.service.in | 2 +- + units/systemd-tmpfiles-clean.service.in | 2 +- + units/systemd-tmpfiles-setup-dev.service.in | 2 +- + units/systemd-tmpfiles-setup.service.in | 2 +- + units/systemd-update-done.service.in | 2 +- + units/systemd-update-utmp.service.in | 2 +- + units/systemd-vconsole-setup.service.in | 1 + 54 files changed, 2675 insertions(+), 23 deletions(-) create mode 100644 man/sd-readahead.xml create mode 100644 man/sd_readahead.xml diff --git a/SOURCES/0016-Revert-timedated-manage-systemd-timesyncd-directly-i.patch b/SOURCES/0016-Revert-timedated-manage-systemd-timesyncd-directly-i.patch index 25d8aa6..6ca0904 100644 --- a/SOURCES/0016-Revert-timedated-manage-systemd-timesyncd-directly-i.patch +++ b/SOURCES/0016-Revert-timedated-manage-systemd-timesyncd-directly-i.patch @@ -12,7 +12,7 @@ Conflicts: src/timedate/timedated.c --- Makefile.am | 9 ++ - src/timedate/timedated.c | 252 ++++++++++++++++++++++++++++++----------------- + src/timedate/timedated.c | 252 +++++++++++++++++++++++++-------------- 2 files changed, 170 insertions(+), 91 deletions(-) diff --git a/Makefile.am b/Makefile.am diff --git a/SOURCES/0021-tmpfiles-avoid-creating-duplicate-acl-entries.patch b/SOURCES/0021-tmpfiles-avoid-creating-duplicate-acl-entries.patch index a93fca4..dcfd099 100644 --- a/SOURCES/0021-tmpfiles-avoid-creating-duplicate-acl-entries.patch +++ b/SOURCES/0021-tmpfiles-avoid-creating-duplicate-acl-entries.patch @@ -11,7 +11,7 @@ Status quo ante can be restored with: (cherry picked from commit 1c73f3bc29111a00738569c9d40a989b161a0624) --- - src/shared/acl-util.c | 79 +++++++++++++++++++++++++++++++++++++++++++++++++-- + src/shared/acl-util.c | 79 +++++++++++++++++++++++++++++++++++++++++-- src/shared/acl-util.h | 4 +++ 2 files changed, 81 insertions(+), 2 deletions(-) diff --git a/SOURCES/0033-core-rework-device-state-logic.patch b/SOURCES/0033-core-rework-device-state-logic.patch index 20c1f70..6c79277 100644 --- a/SOURCES/0033-core-rework-device-state-logic.patch +++ b/SOURCES/0033-core-rework-device-state-logic.patch @@ -16,10 +16,10 @@ its BindTo dependency on the device would not be fulfilled. (cherry picked from commit 628c89cc68ab96fce2de7ebba5933725d147aecc) --- - src/core/device.c | 368 +++++++++++++++++++++++++++++++++--------------------- - src/core/device.h | 14 ++- - src/core/mount.c | 46 ++++--- - src/core/swap.c | 32 +++-- + src/core/device.c | 368 ++++++++++++++++++++++++++++------------------ + src/core/device.h | 14 +- + src/core/mount.c | 46 +++--- + src/core/swap.c | 32 ++-- src/core/swap.h | 4 +- src/core/unit.c | 1 - 6 files changed, 285 insertions(+), 180 deletions(-) diff --git a/SOURCES/0038-journal-remote-fix-saving-of-binary-fields.patch b/SOURCES/0038-journal-remote-fix-saving-of-binary-fields.patch index 1fd7e48..1c337ce 100644 --- a/SOURCES/0038-journal-remote-fix-saving-of-binary-fields.patch +++ b/SOURCES/0038-journal-remote-fix-saving-of-binary-fields.patch @@ -9,8 +9,8 @@ were non-conforming, resulting in an error ("Invalid field.") when reading. https://bugs.freedesktop.org/show_bug.cgi?id=89391 (cherry picked from commit 09d801a82a46df518dd752e40bf13ac404daa2ce) --- - src/journal-remote/journal-remote-parse.c | 31 ++++++++++++++++++------------- - src/journal-remote/journal-remote-parse.h | 4 +++- + src/journal-remote/journal-remote-parse.c | 31 +++++++++++++---------- + src/journal-remote/journal-remote-parse.h | 4 ++- 2 files changed, 21 insertions(+), 14 deletions(-) diff --git a/src/journal-remote/journal-remote-parse.c b/src/journal-remote/journal-remote-parse.c diff --git a/SOURCES/0054-systemctl-support-auditd.service-better.patch b/SOURCES/0054-systemctl-support-auditd.service-better.patch index 2f5acd4..71dfcd4 100644 --- a/SOURCES/0054-systemctl-support-auditd.service-better.patch +++ b/SOURCES/0054-systemctl-support-auditd.service-better.patch @@ -13,7 +13,7 @@ a file. (cherry picked from commit 8527b07be1c5211b50a1a6496585952857a25c73) --- - src/systemctl/systemctl.c | 46 +++++++++++++++++++++++----------------------- + src/systemctl/systemctl.c | 46 +++++++++++++++++++-------------------- 1 file changed, 23 insertions(+), 23 deletions(-) diff --git a/src/systemctl/systemctl.c b/src/systemctl/systemctl.c diff --git a/SOURCES/0058-hwdb-Update-database-of-Bluetooth-company-identifier.patch b/SOURCES/0058-hwdb-Update-database-of-Bluetooth-company-identifier.patch index 0b70a55..fca08a7 100644 --- a/SOURCES/0058-hwdb-Update-database-of-Bluetooth-company-identifier.patch +++ b/SOURCES/0058-hwdb-Update-database-of-Bluetooth-company-identifier.patch @@ -5,7 +5,7 @@ Subject: [PATCH] hwdb: Update database of Bluetooth company identifiers (cherry picked from commit 3cabeab1197d3e45f16f514f5a396e0fb311e867) --- - hwdb/20-bluetooth-vendor-product.hwdb | 42 +++++++++++++++++++++++++++++++++++ + hwdb/20-bluetooth-vendor-product.hwdb | 42 +++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) diff --git a/hwdb/20-bluetooth-vendor-product.hwdb b/hwdb/20-bluetooth-vendor-product.hwdb diff --git a/SOURCES/0067-Do-not-advertise-.d-snippets-over-main-config-file.patch b/SOURCES/0067-Do-not-advertise-.d-snippets-over-main-config-file.patch index cc8b568..80f3c11 100644 --- a/SOURCES/0067-Do-not-advertise-.d-snippets-over-main-config-file.patch +++ b/SOURCES/0067-Do-not-advertise-.d-snippets-over-main-config-file.patch @@ -15,19 +15,19 @@ https://bugs.freedesktop.org/show_bug.cgi?id=89397 man/bootchart.conf.xml | 3 +-- man/coredump.conf.xml | 3 +-- man/journald.conf.xml | 3 +-- - man/logind.conf.xml | 8 +++++--- + man/logind.conf.xml | 8 ++++--- man/resolved.conf.xml | 3 +-- - man/standard-conf.xml | 42 ++++++++++++++++++++++++++++++++++-------- + man/standard-conf.xml | 42 +++++++++++++++++++++++++++------- man/systemd-sleep.conf.xml | 3 +-- man/systemd-system.conf.xml | 3 +-- man/timesyncd.conf.xml | 3 +-- - src/bootchart/bootchart.conf | 7 ++++--- - src/core/system.conf | 7 ++++--- - src/journal/coredump.conf | 7 ++++--- - src/journal/journald.conf | 7 ++++--- - src/login/logind.conf | 7 ++++--- - src/resolve/resolved.conf.in | 5 +++-- - src/timesync/timesyncd.conf.in | 7 ++++--- + src/bootchart/bootchart.conf | 7 +++--- + src/core/system.conf | 7 +++--- + src/journal/coredump.conf | 7 +++--- + src/journal/journald.conf | 7 +++--- + src/login/logind.conf | 7 +++--- + src/resolve/resolved.conf.in | 5 ++-- + src/timesync/timesyncd.conf.in | 7 +++--- 16 files changed, 73 insertions(+), 45 deletions(-) diff --git a/man/bootchart.conf.xml b/man/bootchart.conf.xml diff --git a/SOURCES/0094-hwdb-update.patch b/SOURCES/0094-hwdb-update.patch index 85fd5c3..949272f 100644 --- a/SOURCES/0094-hwdb-update.patch +++ b/SOURCES/0094-hwdb-update.patch @@ -5,10 +5,10 @@ Subject: [PATCH] hwdb: update (cherry picked from commit b83cbcb7d95482baa588706227f01bbbe44b9d12) --- - hwdb/20-OUI.hwdb | 247 ++++++++++- - hwdb/20-pci-vendor-model.hwdb | 936 +++++++++++++++++++++++++++-------------- + hwdb/20-OUI.hwdb | 247 ++++++++- + hwdb/20-pci-vendor-model.hwdb | 936 ++++++++++++++++++++++----------- hwdb/20-sdio-vendor-model.hwdb | 30 ++ - hwdb/20-usb-vendor-model.hwdb | 181 +++++++- + hwdb/20-usb-vendor-model.hwdb | 181 ++++++- 4 files changed, 1060 insertions(+), 334 deletions(-) diff --git a/hwdb/20-OUI.hwdb b/hwdb/20-OUI.hwdb diff --git a/SOURCES/0096-journal-remote-downgrade-routine-messages-to-debug.patch b/SOURCES/0096-journal-remote-downgrade-routine-messages-to-debug.patch index ce6a718..e784add 100644 --- a/SOURCES/0096-journal-remote-downgrade-routine-messages-to-debug.patch +++ b/SOURCES/0096-journal-remote-downgrade-routine-messages-to-debug.patch @@ -8,8 +8,8 @@ https://bugs.freedesktop.org/show_bug.cgi?id=89486 --- src/journal-remote/journal-remote-parse.c | 2 +- src/journal-remote/journal-remote-write.c | 2 +- - src/journal-remote/journal-remote.c | 36 +++++++++++++++---------------- - src/journal-remote/microhttpd-util.c | 4 ++-- + src/journal-remote/journal-remote.c | 36 +++++++++++------------ + src/journal-remote/microhttpd-util.c | 4 +-- 4 files changed, 22 insertions(+), 22 deletions(-) diff --git a/src/journal-remote/journal-remote-parse.c b/src/journal-remote/journal-remote-parse.c diff --git a/SOURCES/0097-journal-remote-process-events-without-delay.patch b/SOURCES/0097-journal-remote-process-events-without-delay.patch index 4485494..7c12799 100644 --- a/SOURCES/0097-journal-remote-process-events-without-delay.patch +++ b/SOURCES/0097-journal-remote-process-events-without-delay.patch @@ -22,7 +22,7 @@ https://bugs.freedesktop.org/show_bug.cgi?id=89516 --- src/journal-remote/journal-remote-parse.c | 1 + src/journal-remote/journal-remote-parse.h | 1 + - src/journal-remote/journal-remote.c | 65 +++++++++++++++++++++++++++---- + src/journal-remote/journal-remote.c | 65 ++++++++++++++++++++--- 3 files changed, 59 insertions(+), 8 deletions(-) diff --git a/src/journal-remote/journal-remote-parse.c b/src/journal-remote/journal-remote-parse.c diff --git a/SOURCES/0102-man-fix-a-bunch-of-links.patch b/SOURCES/0102-man-fix-a-bunch-of-links.patch index 584f2a0..656c647 100644 --- a/SOURCES/0102-man-fix-a-bunch-of-links.patch +++ b/SOURCES/0102-man-fix-a-bunch-of-links.patch @@ -10,57 +10,57 @@ All hail linkchecker! Conflicts: man/systemd-efi-boot-generator.xml --- - man/busctl.xml | 4 ++-- - man/crypttab.xml | 20 +++++++++---------- + man/busctl.xml | 4 +-- + man/crypttab.xml | 20 +++++++------- man/file-hierarchy.xml | 2 +- man/kernel-command-line.xml | 2 +- - man/locale.conf.xml | 8 ++++---- - man/localectl.xml | 8 ++++---- + man/locale.conf.xml | 8 +++--- + man/localectl.xml | 8 +++--- man/logind.conf.xml | 2 +- - man/machine-id.xml | 4 ++-- + man/machine-id.xml | 4 +-- man/modules-load.d.xml | 2 +- man/os-release.xml | 2 +- man/sd_bus_message_append.xml | 2 +- man/sd_bus_open_user.xml | 2 +- - man/sd_event_add_signal.xml | 4 ++-- + man/sd_event_add_signal.xml | 4 +-- man/sd_journal_get_catalog.xml | 2 +- man/sd_journal_get_cursor.xml | 2 +- - man/sd_journal_print.xml | 14 ++++++------- - man/sysctl.d.xml | 8 ++++---- - man/systemctl.xml | 6 +++--- + man/sd_journal_print.xml | 14 +++++----- + man/sysctl.d.xml | 8 +++--- + man/systemctl.xml | 6 ++-- man/systemd-activate.xml | 2 +- - man/systemd-analyze.xml | 4 ++-- + man/systemd-analyze.xml | 4 +-- man/systemd-cat.xml | 2 +- man/systemd-cryptsetup-generator.xml | 2 +- man/systemd-cryptsetup@.service.xml | 2 +- - man/systemd-efi-boot-generator.xml | 4 ++-- - man/systemd-firstboot.xml | 14 ++++++------- - man/systemd-fstab-generator.xml | 4 ++-- - man/systemd-gpt-auto-generator.xml | 8 ++++---- + man/systemd-efi-boot-generator.xml | 4 +-- + man/systemd-firstboot.xml | 14 +++++----- + man/systemd-fstab-generator.xml | 4 +-- + man/systemd-gpt-auto-generator.xml | 8 +++--- man/systemd-hibernate-resume-generator.xml | 2 +- man/systemd-journald.service.xml | 2 +- - man/systemd-localed.service.xml | 8 ++++---- - man/systemd-nspawn.xml | 4 ++-- + man/systemd-localed.service.xml | 8 +++--- + man/systemd-nspawn.xml | 4 +-- man/systemd-quotacheck.service.xml | 2 +- - man/systemd-remount-fs.service.xml | 6 +++--- - man/systemd-socket-proxyd.xml | 8 ++++---- - man/systemd-sysctl.service.xml | 8 ++++---- + man/systemd-remount-fs.service.xml | 6 ++-- + man/systemd-socket-proxyd.xml | 8 +++--- + man/systemd-sysctl.service.xml | 8 +++--- man/systemd-system.conf.xml | 2 +- man/systemd-update-utmp.service.xml | 2 +- - man/systemd-vconsole-setup.service.xml | 8 ++++---- - man/systemd.automount.xml | 6 +++--- - man/systemd.exec.xml | 16 +++++++-------- + man/systemd-vconsole-setup.service.xml | 8 +++--- + man/systemd.automount.xml | 6 ++-- + man/systemd.exec.xml | 16 +++++------ man/systemd.generator.xml | 2 +- man/systemd.journal-fields.xml | 2 +- - man/systemd.kill.xml | 4 ++-- - man/systemd.mount.xml | 14 ++++++------- - man/systemd.network.xml | 8 ++++---- - man/systemd.path.xml | 4 ++-- - man/systemd.socket.xml | 32 +++++++++++++++--------------- - man/systemd.swap.xml | 10 +++++----- - man/systemd.unit.xml | 4 ++-- - man/systemd.xml | 6 +++--- - man/vconsole.conf.xml | 6 +++--- + man/systemd.kill.xml | 4 +-- + man/systemd.mount.xml | 14 +++++----- + man/systemd.network.xml | 8 +++--- + man/systemd.path.xml | 4 +-- + man/systemd.socket.xml | 32 +++++++++++----------- + man/systemd.swap.xml | 10 +++---- + man/systemd.unit.xml | 4 +-- + man/systemd.xml | 6 ++-- + man/vconsole.conf.xml | 6 ++-- 51 files changed, 151 insertions(+), 151 deletions(-) diff --git a/man/busctl.xml b/man/busctl.xml diff --git a/SOURCES/0112-sysv-generator-initialize-LookupPaths-just-once.patch b/SOURCES/0112-sysv-generator-initialize-LookupPaths-just-once.patch index 7694f9c..b80505e 100644 --- a/SOURCES/0112-sysv-generator-initialize-LookupPaths-just-once.patch +++ b/SOURCES/0112-sysv-generator-initialize-LookupPaths-just-once.patch @@ -11,11 +11,11 @@ and constify it everywhere. (cherry picked from commit a8ffe6fbcbfdba39aef8dce8b298b3e0cb377c0e) --- - src/shared/install.c | 55 ++++++++++++++++++++++--------------- - src/shared/install.h | 11 +++++++- + src/shared/install.c | 55 +++++++++++++++++------------ + src/shared/install.h | 11 +++++- src/shared/path-lookup.c | 1 + src/shared/path-lookup.h | 3 +- - src/sysv-generator/sysv-generator.c | 14 +++++----- + src/sysv-generator/sysv-generator.c | 14 ++++---- 5 files changed, 53 insertions(+), 31 deletions(-) diff --git a/src/shared/install.c b/src/shared/install.c diff --git a/SOURCES/0122-missing.h-add-more-btrfs-types-and-defines.patch b/SOURCES/0122-missing.h-add-more-btrfs-types-and-defines.patch index 7d58872..ba9e326 100644 --- a/SOURCES/0122-missing.h-add-more-btrfs-types-and-defines.patch +++ b/SOURCES/0122-missing.h-add-more-btrfs-types-and-defines.patch @@ -5,7 +5,7 @@ Subject: [PATCH] missing.h: add more btrfs types and defines (cherry picked from commit 8e8ba79229bb82248a568f5929143a66f4be45b7) --- - src/shared/missing.h | 151 +++++++++++++++++++++++++++++++++++++++++++++++++++ + src/shared/missing.h | 151 +++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 151 insertions(+) diff --git a/src/shared/missing.h b/src/shared/missing.h diff --git a/SOURCES/0125-Revert-journald-allow-restarting-journald-without-lo.patch b/SOURCES/0125-Revert-journald-allow-restarting-journald-without-lo.patch index ab625b8..abdea6f 100644 --- a/SOURCES/0125-Revert-journald-allow-restarting-journald-without-lo.patch +++ b/SOURCES/0125-Revert-journald-allow-restarting-journald-without-lo.patch @@ -7,7 +7,7 @@ Subject: [PATCH] Revert "journald: allow restarting journald without losing This reverts commit 13790add4bf648fed816361794d8277a75253410. --- src/journal/journald-server.c | 26 +-- - src/journal/journald-stream.c | 376 ++++++-------------------------------- + src/journal/journald-stream.c | 376 ++++-------------------------- src/journal/journald-stream.h | 3 +- units/systemd-journald.service.in | 1 - 4 files changed, 61 insertions(+), 345 deletions(-) diff --git a/SOURCES/0130-timedated-fix-enable-disable-reversal.patch b/SOURCES/0130-timedated-fix-enable-disable-reversal.patch index 4a280d0..9e08cfe 100644 --- a/SOURCES/0130-timedated-fix-enable-disable-reversal.patch +++ b/SOURCES/0130-timedated-fix-enable-disable-reversal.patch @@ -12,7 +12,7 @@ state directly, so the Context parameter can be removed. (based on 81b843990297ad8c813c531fccd8da30bb715bd6) --- - src/timedate/timedated.c | 50 +++++++++++++++++------------------------------- + src/timedate/timedated.c | 50 +++++++++++++++------------------------- 1 file changed, 18 insertions(+), 32 deletions(-) diff --git a/src/timedate/timedated.c b/src/timedate/timedated.c diff --git a/SOURCES/0144-Persistent-by_path-links-for-ata-devices.patch b/SOURCES/0144-Persistent-by_path-links-for-ata-devices.patch index ef159bc..daf26a8 100644 --- a/SOURCES/0144-Persistent-by_path-links-for-ata-devices.patch +++ b/SOURCES/0144-Persistent-by_path-links-for-ata-devices.patch @@ -27,7 +27,7 @@ https://build.opensuse.org/package/view_file/Base:System/systemd/1001-re-enable- Resolves: #1045498 --- - src/udev/udev-builtin-path_id.c | 53 +++++++++++++++++++++++++++++++---------- + src/udev/udev-builtin-path_id.c | 53 +++++++++++++++++++++++++-------- 1 file changed, 41 insertions(+), 12 deletions(-) diff --git a/src/udev/udev-builtin-path_id.c b/src/udev/udev-builtin-path_id.c diff --git a/SOURCES/0145-man-document-forwarding-to-syslog-better.patch b/SOURCES/0145-man-document-forwarding-to-syslog-better.patch index 5a5e530..5000c1d 100644 --- a/SOURCES/0145-man-document-forwarding-to-syslog-better.patch +++ b/SOURCES/0145-man-document-forwarding-to-syslog-better.patch @@ -8,7 +8,7 @@ https://bugzilla.redhat.com/show_bug.cgi?id=1147651 Cherry-picked from: 589532d0 Resolves: #1177336 --- - man/journald.conf.xml | 70 ++++++++++++++++++++++++++++++++------------------- + man/journald.conf.xml | 70 +++++++++++++++++++++++++++---------------- 1 file changed, 44 insertions(+), 26 deletions(-) diff --git a/man/journald.conf.xml b/man/journald.conf.xml diff --git a/SOURCES/0151-resolved-Do-not-add-.busname-dependencies-when-compi.patch b/SOURCES/0151-resolved-Do-not-add-.busname-dependencies-when-compi.patch index 06c76da..8309569 100644 --- a/SOURCES/0151-resolved-Do-not-add-.busname-dependencies-when-compi.patch +++ b/SOURCES/0151-resolved-Do-not-add-.busname-dependencies-when-compi.patch @@ -9,9 +9,9 @@ Subject: [PATCH] resolved: Do not add .busname dependencies, when compiling Cherry-picked from: 33ff64c Resolves: #1222517 --- - Makefile.am | 2 +- - units/.gitignore | 1 + - units/{systemd-resolved.service.in => systemd-resolved.service.m4.in} | 2 ++ + Makefile.am | 2 +- + units/.gitignore | 1 + + ...stemd-resolved.service.in => systemd-resolved.service.m4.in} | 2 ++ 3 files changed, 4 insertions(+), 1 deletion(-) rename units/{systemd-resolved.service.in => systemd-resolved.service.m4.in} (96%) diff --git a/SOURCES/0152-man-add-journal-remote.conf-5.patch b/SOURCES/0152-man-add-journal-remote.conf-5.patch index f4c43f2..770d25b 100644 --- a/SOURCES/0152-man-add-journal-remote.conf-5.patch +++ b/SOURCES/0152-man-add-journal-remote.conf-5.patch @@ -8,8 +8,8 @@ Subject: [PATCH] man: add journal-remote.conf(5) Cherry-picked from: 90d2614 Resolves: #1222517 --- - Makefile-man.am | 7 +++ - man/journal-remote.conf.xml | 114 +++++++++++++++++++++++++++++++++++++++++ + Makefile-man.am | 7 ++ + man/journal-remote.conf.xml | 114 +++++++++++++++++++++++++++++++++ man/systemd-journal-remote.xml | 1 + 3 files changed, 122 insertions(+) create mode 100644 man/journal-remote.conf.xml diff --git a/SOURCES/0177-sd-daemon-simplify-sd_pid_notify_with_fds.patch b/SOURCES/0177-sd-daemon-simplify-sd_pid_notify_with_fds.patch index a61fbe3..1032877 100644 --- a/SOURCES/0177-sd-daemon-simplify-sd_pid_notify_with_fds.patch +++ b/SOURCES/0177-sd-daemon-simplify-sd_pid_notify_with_fds.patch @@ -16,7 +16,7 @@ http://lists.freedesktop.org/archives/systemd-devel/2015-April/031348.html Cherry-picked from: c1258d6 Resolves: #1222517 --- - src/libsystemd/sd-daemon/sd-daemon.c | 61 ++++++++++++++++-------------------- + src/libsystemd/sd-daemon/sd-daemon.c | 61 ++++++++++++---------------- 1 file changed, 27 insertions(+), 34 deletions(-) diff --git a/src/libsystemd/sd-daemon/sd-daemon.c b/src/libsystemd/sd-daemon/sd-daemon.c diff --git a/SOURCES/0178-fstab-generator-add-x-systemd.requires-and-x-systemd.patch b/SOURCES/0178-fstab-generator-add-x-systemd.requires-and-x-systemd.patch index eb64610..692ee98 100644 --- a/SOURCES/0178-fstab-generator-add-x-systemd.requires-and-x-systemd.patch +++ b/SOURCES/0178-fstab-generator-add-x-systemd.requires-and-x-systemd.patch @@ -44,9 +44,9 @@ Conflicts: Cherry-picked from: 3519d230c8bafe834b2dac26ace49fcfba139823 Resolves: #1164334 --- - man/systemd.mount.xml | 30 ++++++++++++++ - src/fstab-generator/fstab-generator.c | 76 +++++++++++++++++++++++++++++++++++ - src/shared/fstab-util.c | 30 ++++++++++++++ + man/systemd.mount.xml | 30 +++++++++++ + src/fstab-generator/fstab-generator.c | 76 +++++++++++++++++++++++++++ + src/shared/fstab-util.c | 30 +++++++++++ src/shared/fstab-util.h | 2 + 4 files changed, 138 insertions(+) diff --git a/SOURCES/0181-util-add-shell_maybe_quote-call-for-preparing-a-stri.patch b/SOURCES/0181-util-add-shell_maybe_quote-call-for-preparing-a-stri.patch index 6ab4c61..77eb6d1 100644 --- a/SOURCES/0181-util-add-shell_maybe_quote-call-for-preparing-a-stri.patch +++ b/SOURCES/0181-util-add-shell_maybe_quote-call-for-preparing-a-stri.patch @@ -17,11 +17,11 @@ Conflicts: Cherry-picked from: 019c7fba Resolves: #1016680 --- - src/core/job.c | 8 +++---- - src/libsystemd/sd-bus/bus-util.c | 15 +++++++------- - src/shared/util.c | 45 ++++++++++++++++++++++++++++++++++++++-- + src/core/job.c | 8 +++--- + src/libsystemd/sd-bus/bus-util.c | 15 +++++------ + src/shared/util.c | 45 ++++++++++++++++++++++++++++++-- src/shared/util.h | 2 ++ - src/test/test-util.c | 19 +++++++++++++++++ + src/test/test-util.c | 19 ++++++++++++++ 5 files changed, 74 insertions(+), 15 deletions(-) diff --git a/src/core/job.c b/src/core/job.c diff --git a/SOURCES/0182-bus-util-be-more-verbose-if-dbus-job-fails.patch b/SOURCES/0182-bus-util-be-more-verbose-if-dbus-job-fails.patch index 5738cf0..7b311a2 100644 --- a/SOURCES/0182-bus-util-be-more-verbose-if-dbus-job-fails.patch +++ b/SOURCES/0182-bus-util-be-more-verbose-if-dbus-job-fails.patch @@ -12,7 +12,7 @@ https://bugzilla.redhat.com/show_bug.cgi?id=1016680 Cherry-picked from: d5cad22109749faffb7563e4b2a3a728486d47b5 Resolves: #1016680 --- - src/libsystemd/sd-bus/bus-util.c | 79 ++++++++++++++++++++++++++++++++++++---- + src/libsystemd/sd-bus/bus-util.c | 79 +++++++++++++++++++++++++++++--- 1 file changed, 72 insertions(+), 7 deletions(-) diff --git a/src/libsystemd/sd-bus/bus-util.c b/src/libsystemd/sd-bus/bus-util.c diff --git a/SOURCES/0184-cryptsetup-craft-a-unique-ID-with-the-source-device.patch b/SOURCES/0184-cryptsetup-craft-a-unique-ID-with-the-source-device.patch index 7a423b1..813870f 100644 --- a/SOURCES/0184-cryptsetup-craft-a-unique-ID-with-the-source-device.patch +++ b/SOURCES/0184-cryptsetup-craft-a-unique-ID-with-the-source-device.patch @@ -22,7 +22,7 @@ ID=cryptsetup:/dev/block/: Cherry-picked from: e51b9486d1b59e72c293028fed1384f4e4ef09aa Resolves: #1226333 --- - src/cryptsetup/cryptsetup.c | 90 +++++++++++++++++++++++++++++---------------- + src/cryptsetup/cryptsetup.c | 90 ++++++++++++++++++++++++------------- 1 file changed, 58 insertions(+), 32 deletions(-) diff --git a/src/cryptsetup/cryptsetup.c b/src/cryptsetup/cryptsetup.c diff --git a/SOURCES/0185-systemctl-introduce-now-for-enable-disable-and-mask.patch b/SOURCES/0185-systemctl-introduce-now-for-enable-disable-and-mask.patch index a1340c3..c516c37 100644 --- a/SOURCES/0185-systemctl-introduce-now-for-enable-disable-and-mask.patch +++ b/SOURCES/0185-systemctl-introduce-now-for-enable-disable-and-mask.patch @@ -14,13 +14,13 @@ Cherry-picked from: 57ab2eabb8f92fad5239c7d4492e9c6e23ee0678 Resolves: #1233081 --- Makefile.am | 1 + - man/systemctl.xml | 33 ++++++++---- - src/libsystemd/sd-bus/bus-util.c | 6 ++- + man/systemctl.xml | 33 ++++++--- + src/libsystemd/sd-bus/bus-util.c | 6 +- src/libsystemd/sd-bus/bus-util.h | 3 +- src/machine/machinectl.c | 2 +- - src/shared/install.c | 112 +++++++++++++++++++-------------------- + src/shared/install.c | 112 +++++++++++++++---------------- src/shared/install.h | 1 + - src/systemctl/systemctl.c | 28 ++++++++-- + src/systemctl/systemctl.c | 28 ++++++-- 8 files changed, 114 insertions(+), 72 deletions(-) diff --git a/Makefile.am b/Makefile.am diff --git a/SOURCES/0186-udev-also-create-old-sas-paths.patch b/SOURCES/0186-udev-also-create-old-sas-paths.patch index 45ce1f4..e0fc7d0 100644 --- a/SOURCES/0186-udev-also-create-old-sas-paths.patch +++ b/SOURCES/0186-udev-also-create-old-sas-paths.patch @@ -8,7 +8,7 @@ RHEL-only Resolves: #957112 --- rules/60-persistent-storage.rules | 2 ++ - src/udev/udev-builtin-path_id.c | 33 ++++++++++++++++++++++++++------- + src/udev/udev-builtin-path_id.c | 33 ++++++++++++++++++++++++------- 2 files changed, 28 insertions(+), 7 deletions(-) diff --git a/rules/60-persistent-storage.rules b/rules/60-persistent-storage.rules diff --git a/SOURCES/0190-sd-bus-do-not-use-per-datagram-auxiliary-information.patch b/SOURCES/0190-sd-bus-do-not-use-per-datagram-auxiliary-information.patch index 08e4452..bc982a0 100644 --- a/SOURCES/0190-sd-bus-do-not-use-per-datagram-auxiliary-information.patch +++ b/SOURCES/0190-sd-bus-do-not-use-per-datagram-auxiliary-information.patch @@ -16,7 +16,7 @@ https://bugzilla.redhat.com/show_bug.cgi?id=1224211 Cherry-picked from: d868f2a Related: #1230190 --- - src/libsystemd/sd-bus/bus-socket.c | 70 +++++++------------------------------- + src/libsystemd/sd-bus/bus-socket.c | 70 +++++------------------------- 1 file changed, 12 insertions(+), 58 deletions(-) diff --git a/src/libsystemd/sd-bus/bus-socket.c b/src/libsystemd/sd-bus/bus-socket.c diff --git a/SOURCES/0201-Generate-systemd-fsck-root.service-in-the-initramfs.patch b/SOURCES/0201-Generate-systemd-fsck-root.service-in-the-initramfs.patch index 76c6014..2542a69 100644 --- a/SOURCES/0201-Generate-systemd-fsck-root.service-in-the-initramfs.patch +++ b/SOURCES/0201-Generate-systemd-fsck-root.service-in-the-initramfs.patch @@ -20,7 +20,7 @@ C.f. 956eaf2b8d6c9999024705ddadc7393bc707de02. Cherry-picked from: 4dda4e6 Resolves: #1222517 --- - src/shared/generator.c | 63 ++++++++++++++++++++++++++++++++++++++++++++++---- + src/shared/generator.c | 63 +++++++++++++++++++++++++++++++++++++++--- 1 file changed, 59 insertions(+), 4 deletions(-) diff --git a/src/shared/generator.c b/src/shared/generator.c diff --git a/SOURCES/0210-journalctl-Improve-boot-ID-lookup.patch b/SOURCES/0210-journalctl-Improve-boot-ID-lookup.patch index 1916e7e..425cd83 100644 --- a/SOURCES/0210-journalctl-Improve-boot-ID-lookup.patch +++ b/SOURCES/0210-journalctl-Improve-boot-ID-lookup.patch @@ -29,7 +29,7 @@ https://bugs.freedesktop.org/show_bug.cgi?id=72601 Cherry-picked from: 596a232 Resolves: #1222517 --- - src/journal/journalctl.c | 275 ++++++++++++++++++++++++++++++----------------- + src/journal/journalctl.c | 275 +++++++++++++++++++++++++-------------- 1 file changed, 174 insertions(+), 101 deletions(-) diff --git a/src/journal/journalctl.c b/src/journal/journalctl.c diff --git a/SOURCES/0237-bus-util-print-correct-warnings-for-units-that-fail-.patch b/SOURCES/0237-bus-util-print-correct-warnings-for-units-that-fail-.patch index 781ef43..d29462e 100644 --- a/SOURCES/0237-bus-util-print-correct-warnings-for-units-that-fail-.patch +++ b/SOURCES/0237-bus-util-print-correct-warnings-for-units-that-fail-.patch @@ -7,7 +7,7 @@ Subject: [PATCH] bus-util: print correct warnings for units that fail but for Cherry-picked from: 373a99e Related: #1016680 --- - src/libsystemd/sd-bus/bus-util.c | 34 ++++++++++++++++++++-------------- + src/libsystemd/sd-bus/bus-util.c | 34 +++++++++++++++++++------------- 1 file changed, 20 insertions(+), 14 deletions(-) diff --git a/src/libsystemd/sd-bus/bus-util.c b/src/libsystemd/sd-bus/bus-util.c diff --git a/SOURCES/0238-Revert-journald-move-dev-log-socket-to-run.patch b/SOURCES/0238-Revert-journald-move-dev-log-socket-to-run.patch index 2d566a1..6c292ce 100644 --- a/SOURCES/0238-Revert-journald-move-dev-log-socket-to-run.patch +++ b/SOURCES/0238-Revert-journald-move-dev-log-socket-to-run.patch @@ -10,12 +10,12 @@ rhel-only Resolves: #1249968 --- Makefile-man.am | 5 ----- - Makefile.am | 7 ++----- + Makefile.am | 7 ++---- man/systemd-journald.service.xml | 2 -- src/core/namespace.c | 3 ++- src/journal/journald-server.c | 3 +-- src/journal/journald-syslog.c | 2 +- - units/systemd-journald-dev-log.socket | 32 -------------------------------- + units/systemd-journald-dev-log.socket | 32 --------------------------- units/systemd-journald.service.in | 4 ++-- units/systemd-journald.socket | 2 +- 9 files changed, 9 insertions(+), 51 deletions(-) diff --git a/SOURCES/0240-everything-remove-traces-of-user.patch b/SOURCES/0240-everything-remove-traces-of-user.patch index b9e15b4..201809e 100644 --- a/SOURCES/0240-everything-remove-traces-of-user.patch +++ b/SOURCES/0240-everything-remove-traces-of-user.patch @@ -5,24 +5,24 @@ Subject: [PATCH] everything: remove traces of --user Resolves: #1071363 --- - man/busctl.xml | 6 ++-- - man/journalctl.xml | 14 -------- - man/pam_systemd.xml | 7 ++-- - man/systemctl.xml | 55 +++++------------------------ - man/systemd-analyze.xml | 6 ---- + man/busctl.xml | 6 +-- + man/journalctl.xml | 14 ------ + man/pam_systemd.xml | 7 +-- + man/systemctl.xml | 55 ++++------------------ + man/systemd-analyze.xml | 6 --- man/systemd-run.xml | 1 - - man/systemd-system.conf.xml | 5 +-- - man/systemd.device.xml | 4 +-- - man/systemd.exec.xml | 17 ++------- - man/systemd.special.xml | 46 ++---------------------- - man/systemd.unit.xml | 66 +---------------------------------- - man/systemd.xml | 63 +++++---------------------------- - man/user-system-options.xml | 9 ----- + man/systemd-system.conf.xml | 5 +- + man/systemd.device.xml | 4 +- + man/systemd.exec.xml | 17 ++----- + man/systemd.special.xml | 46 +------------------ + man/systemd.unit.xml | 66 +-------------------------- + man/systemd.xml | 63 ++++--------------------- + man/user-system-options.xml | 9 ---- shell-completion/bash/busctl | 2 +- - shell-completion/bash/journalctl | 5 +-- + shell-completion/bash/journalctl | 5 +- shell-completion/bash/systemctl.in | 2 +- - shell-completion/bash/systemd-analyze | 12 +++---- - shell-completion/bash/systemd-run | 4 +-- + shell-completion/bash/systemd-analyze | 12 ++--- + shell-completion/bash/systemd-run | 4 +- src/analyze/analyze.c | 1 - src/core/main.c | 1 - src/journal/journalctl.c | 1 - diff --git a/SOURCES/0247-loginctl-print-nontrivial-properties-in-logictl-show.patch b/SOURCES/0247-loginctl-print-nontrivial-properties-in-logictl-show.patch index 6ac2b40..026f7fe 100644 --- a/SOURCES/0247-loginctl-print-nontrivial-properties-in-logictl-show.patch +++ b/SOURCES/0247-loginctl-print-nontrivial-properties-in-logictl-show.patch @@ -6,8 +6,8 @@ Subject: [PATCH] loginctl: print nontrivial properties in logictl show-* Cherry-picked from: 2a998c74028a109d6bd8888951abfa8e25a15fb1 Resolves: #1260465 --- - src/login/loginctl.c | 152 ++++++++++++++++++++++++++++++++++++++++++++++++++- - src/shared/macro.h | 13 +++++ + src/login/loginctl.c | 152 ++++++++++++++++++++++++++++++++++++++++++- + src/shared/macro.h | 13 ++++ 2 files changed, 162 insertions(+), 3 deletions(-) diff --git a/src/login/loginctl.c b/src/login/loginctl.c diff --git a/SOURCES/0258-run-synchronously-wait-until-the-scope-unit-we-creat.patch b/SOURCES/0258-run-synchronously-wait-until-the-scope-unit-we-creat.patch index c69e166..419fa7a 100644 --- a/SOURCES/0258-run-synchronously-wait-until-the-scope-unit-we-creat.patch +++ b/SOURCES/0258-run-synchronously-wait-until-the-scope-unit-we-creat.patch @@ -13,9 +13,9 @@ https://bugs.freedesktop.org/show_bug.cgi?id=86520 Cherry-picked from: de158ed22db60e3a6654557fa4aa72f7248550af Resolves: #1272368 --- - src/libsystemd/sd-bus/bus-util.c | 10 ++++++++++ + src/libsystemd/sd-bus/bus-util.c | 10 ++++++++ src/libsystemd/sd-bus/bus-util.h | 1 + - src/run/run.c | 42 +++++++++++++++++++++++++++++++++------- + src/run/run.c | 42 ++++++++++++++++++++++++++------ 3 files changed, 46 insertions(+), 7 deletions(-) diff --git a/src/libsystemd/sd-bus/bus-util.c b/src/libsystemd/sd-bus/bus-util.c diff --git a/SOURCES/0259-device-rework-how-we-enter-tentative-state.patch b/SOURCES/0259-device-rework-how-we-enter-tentative-state.patch index 4f083e7..eda6bb6 100644 --- a/SOURCES/0259-device-rework-how-we-enter-tentative-state.patch +++ b/SOURCES/0259-device-rework-how-we-enter-tentative-state.patch @@ -13,7 +13,7 @@ reloads, we need to serialize and deserialize it. Cherry-picked from: f62009410 Resolves: #1283579 --- - src/core/device.c | 79 +++++++++++++++++++++++++++++++++++++++++++++++-------- + src/core/device.c | 79 ++++++++++++++++++++++++++++++++++++++++------- src/core/device.h | 2 +- 2 files changed, 69 insertions(+), 12 deletions(-) diff --git a/SOURCES/0274-sysv-generator-do-not-join-dependencies-on-one-line-.patch b/SOURCES/0274-sysv-generator-do-not-join-dependencies-on-one-line-.patch index b5f17df..2e11a73 100644 --- a/SOURCES/0274-sysv-generator-do-not-join-dependencies-on-one-line-.patch +++ b/SOURCES/0274-sysv-generator-do-not-join-dependencies-on-one-line-.patch @@ -13,8 +13,8 @@ Fixes #2099 Cherry-picked from: c584ffc0b75d4b9e9229bf1d8edb7d89562be3c1 Resolves: #1288600 --- - src/sysv-generator/sysv-generator.c | 44 ++++++++++--------------------------- - test/sysv-generator-test.py | 18 +++++++++++++-- + src/sysv-generator/sysv-generator.c | 44 ++++++++--------------------- + test/sysv-generator-test.py | 18 ++++++++++-- 2 files changed, 28 insertions(+), 34 deletions(-) diff --git a/src/sysv-generator/sysv-generator.c b/src/sysv-generator/sysv-generator.c diff --git a/SOURCES/0278-sd-journal-introduce-has_runtime_files-and-has_persi.patch b/SOURCES/0278-sd-journal-introduce-has_runtime_files-and-has_persi.patch index 2ed9cc5..6158bb1 100644 --- a/SOURCES/0278-sd-journal-introduce-has_runtime_files-and-has_persi.patch +++ b/SOURCES/0278-sd-journal-introduce-has_runtime_files-and-has_persi.patch @@ -12,12 +12,12 @@ and/or persistent. Cherry-picked from: 39fd5b08a73f144a20202a665bd25cad51d8a90b Resolves: #1082179 --- - Makefile-man.am | 7 +++ + Makefile-man.am | 7 ++ man/sd-journal.xml | 8 ++- - man/sd_journal_has_runtime_files.xml | 95 ++++++++++++++++++++++++++++++++++++ + man/sd_journal_has_runtime_files.xml | 95 ++++++++++++++++++++++++++++ src/journal/journal-internal.h | 2 + - src/journal/sd-journal.c | 29 +++++++---- - src/systemd/sd-journal.h | 3 ++ + src/journal/sd-journal.c | 29 ++++++--- + src/systemd/sd-journal.h | 3 + 6 files changed, 133 insertions(+), 11 deletions(-) create mode 100644 man/sd_journal_has_runtime_files.xml diff --git a/SOURCES/0281-journalctl-make-journalctl-dev-sda-work.patch b/SOURCES/0281-journalctl-make-journalctl-dev-sda-work.patch index 1ae56c8..305ef5b 100644 --- a/SOURCES/0281-journalctl-make-journalctl-dev-sda-work.patch +++ b/SOURCES/0281-journalctl-make-journalctl-dev-sda-work.patch @@ -19,7 +19,7 @@ Cherry-picked from: 795ab08f783e78e85f1493879f13ac44cb113b00 Resolves: #947636 --- Makefile.am | 3 +- - src/journal/journalctl.c | 118 ++++++++++++++++++++++++++++++++++++++--------- + src/journal/journalctl.c | 118 +++++++++++++++++++++++++++++++-------- 2 files changed, 97 insertions(+), 24 deletions(-) diff --git a/Makefile.am b/Makefile.am diff --git a/SOURCES/0296-install-follow-unit-file-symlinks-in-usr-but-not-etc.patch b/SOURCES/0296-install-follow-unit-file-symlinks-in-usr-but-not-etc.patch index 43f31cf..29d9614 100644 --- a/SOURCES/0296-install-follow-unit-file-symlinks-in-usr-but-not-etc.patch +++ b/SOURCES/0296-install-follow-unit-file-symlinks-in-usr-but-not-etc.patch @@ -70,7 +70,7 @@ Resolves: #1159308 src/dbus1-generator/dbus1-generator.c | 2 +- src/firstboot/firstboot.c | 18 +- src/shared/cgroup-util.c | 6 +- - src/shared/install.c | 1909 +++++++++++++++++++-------------- + src/shared/install.c | 1909 ++++++++++++++----------- src/shared/install.h | 46 +- src/shared/path-util.c | 34 + src/shared/path-util.h | 27 + @@ -80,7 +80,7 @@ Resolves: #1159308 src/shared/util.h | 1 + src/systemctl/systemctl.c | 6 +- src/sysv-generator/sysv-generator.c | 10 +- - src/test/test-install-root.c | 663 ++++++++++++ + src/test/test-install-root.c | 663 +++++++++ src/test/test-install.c | 71 +- 23 files changed, 1998 insertions(+), 923 deletions(-) create mode 100644 src/test/test-install-root.c diff --git a/SOURCES/0300-tmpfiles-don-t-follow-symlinks-when-adjusting-ACLs-f.patch b/SOURCES/0300-tmpfiles-don-t-follow-symlinks-when-adjusting-ACLs-f.patch index d491adb..cb445ed 100644 --- a/SOURCES/0300-tmpfiles-don-t-follow-symlinks-when-adjusting-ACLs-f.patch +++ b/SOURCES/0300-tmpfiles-don-t-follow-symlinks-when-adjusting-ACLs-f.patch @@ -7,7 +7,7 @@ Subject: [PATCH] tmpfiles: don't follow symlinks when adjusting ACLs, fille Cherry-picked from: 48b8aaa82724bc2d8440470f414fb0d2416f29c Resolves: #1296288 --- - src/tmpfiles/tmpfiles.c | 112 ++++++++++++++++++++++++++++++++---------------- + src/tmpfiles/tmpfiles.c | 112 ++++++++++++++++++++++++++-------------- 1 file changed, 74 insertions(+), 38 deletions(-) diff --git a/src/tmpfiles/tmpfiles.c b/src/tmpfiles/tmpfiles.c diff --git a/SOURCES/0305-core-add-new-RandomSec-setting-for-time-units.patch b/SOURCES/0305-core-add-new-RandomSec-setting-for-time-units.patch index 6ec19cf..7431827 100644 --- a/SOURCES/0305-core-add-new-RandomSec-setting-for-time-units.patch +++ b/SOURCES/0305-core-add-new-RandomSec-setting-for-time-units.patch @@ -9,12 +9,12 @@ in order to spread time events in a network evenly across a range. Cherry-picked from: 744c7693751830149ae78fdaf95c6c6f99d59f07 Resolves: #1305279 --- - man/systemd.timer.xml | 43 ++++++++++++++++++++++++++++++----- - src/core/dbus-timer.c | 17 ++++++++++++++ + man/systemd.timer.xml | 43 +++++++++++++++++++++++---- + src/core/dbus-timer.c | 17 +++++++++++ src/core/load-fragment-gperf.gperf.m4 | 1 + - src/core/timer.c | 28 +++++++++++++++++++++++ + src/core/timer.c | 28 +++++++++++++++++ src/core/timer.h | 1 + - src/libsystemd/sd-bus/bus-util.c | 16 +++++++++++++ + src/libsystemd/sd-bus/bus-util.c | 16 ++++++++++ 6 files changed, 100 insertions(+), 6 deletions(-) diff --git a/man/systemd.timer.xml b/man/systemd.timer.xml diff --git a/SOURCES/0322-logind-introduce-LockedHint-and-SetLockedHint-3238.patch b/SOURCES/0322-logind-introduce-LockedHint-and-SetLockedHint-3238.patch index 65b0aa5..75f6f61 100644 --- a/SOURCES/0322-logind-introduce-LockedHint-and-SetLockedHint-3238.patch +++ b/SOURCES/0322-logind-introduce-LockedHint-and-SetLockedHint-3238.patch @@ -9,8 +9,8 @@ applications to easily track session's Lock status. Cherry-picked from: 42d35e1301928d08dd32ec51f0205252ae658ba5 Resolves: #1335499 --- - src/login/logind-session-dbus.c | 50 +++++++++++++++++++++++++++++++++++ - src/login/logind-session.c | 17 ++++++++++++ + src/login/logind-session-dbus.c | 50 +++++++++++++++++++++++++++ + src/login/logind-session.c | 17 +++++++++ src/login/logind-session.h | 4 +++ src/login/org.freedesktop.login1.conf | 4 +++ 4 files changed, 75 insertions(+) diff --git a/SOURCES/0324-importd-drop-dkr-support.patch b/SOURCES/0324-importd-drop-dkr-support.patch index 341a489..a268ee3 100644 --- a/SOURCES/0324-importd-drop-dkr-support.patch +++ b/SOURCES/0324-importd-drop-dkr-support.patch @@ -15,14 +15,14 @@ Related: #1284974 Makefile.am | 2 - TODO | 4 - configure.ac | 9 - - man/machinectl.xml | 58 --- - src/import/import-dkr.c | 891 -------------------------------- - src/import/import-dkr.h | 36 -- - src/import/importd.c | 111 +--- + man/machinectl.xml | 58 -- + src/import/import-dkr.c | 891 ------------------------ + src/import/import-dkr.h | 36 - + src/import/importd.c | 111 +-- src/import/org.freedesktop.import1.conf | 4 - - src/import/pull.c | 119 +---- - src/machine/machinectl.c | 90 +--- - src/shared/import-util.c | 31 -- + src/import/pull.c | 119 +--- + src/machine/machinectl.c | 90 +-- + src/shared/import-util.c | 31 - src/shared/import-util.h | 4 - 12 files changed, 5 insertions(+), 1354 deletions(-) delete mode 100644 src/import/import-dkr.c diff --git a/SOURCES/0326-nspawn-when-connected-to-pipes-for-stdin-stdout-pass.patch b/SOURCES/0326-nspawn-when-connected-to-pipes-for-stdin-stdout-pass.patch index 0ac243e..f4e3c71 100644 --- a/SOURCES/0326-nspawn-when-connected-to-pipes-for-stdin-stdout-pass.patch +++ b/SOURCES/0326-nspawn-when-connected-to-pipes-for-stdin-stdout-pass.patch @@ -17,9 +17,9 @@ Cherry-picked from: 9c857b9d160c10b4454fc9f83442c1878343422f Resolves: #1307080 --- src/machine/machinectl.c | 2 +- - src/nspawn/nspawn.c | 48 +++++++++++++++++-------------- + src/nspawn/nspawn.c | 48 ++++++++++++++----------- src/run/run.c | 2 +- - src/shared/ptyfwd.c | 75 ++++++++++++++++++++++++++++-------------------- + src/shared/ptyfwd.c | 75 +++++++++++++++++++++++----------------- src/shared/ptyfwd.h | 2 +- 5 files changed, 74 insertions(+), 55 deletions(-) diff --git a/SOURCES/0329-core-use-an-AF_UNIX-SOCK_DGRAM-socket-for-cgroup-age.patch b/SOURCES/0329-core-use-an-AF_UNIX-SOCK_DGRAM-socket-for-cgroup-age.patch index 7127211..8deb821 100644 --- a/SOURCES/0329-core-use-an-AF_UNIX-SOCK_DGRAM-socket-for-cgroup-age.patch +++ b/SOURCES/0329-core-use-an-AF_UNIX-SOCK_DGRAM-socket-for-cgroup-age.patch @@ -40,11 +40,11 @@ https://github.com/systemd/systemd/issues/1961 Cherry-picked from: d8fdc62037b5b0a9fd603ad5efd6b49f956f86b5 Resolves: #1305608 --- - src/cgroups-agent/cgroups-agent.c | 48 ++++++------ + src/cgroups-agent/cgroups-agent.c | 48 +++++----- src/core/cgroup.c | 2 + - src/core/dbus.c | 56 +++++++------- + src/core/dbus.c | 56 ++++++----- src/core/dbus.h | 2 + - src/core/manager.c | 149 ++++++++++++++++++++++++++++++++++++-- + src/core/manager.c | 149 ++++++++++++++++++++++++++++-- src/core/manager.h | 3 + 6 files changed, 198 insertions(+), 62 deletions(-) diff --git a/SOURCES/0333-add-REMOTE_ADDR-and-REMOTE_PORT-for-Accept-yes.patch b/SOURCES/0333-add-REMOTE_ADDR-and-REMOTE_PORT-for-Accept-yes.patch index 0c698f5..5a46ab4 100644 --- a/SOURCES/0333-add-REMOTE_ADDR-and-REMOTE_PORT-for-Accept-yes.patch +++ b/SOURCES/0333-add-REMOTE_ADDR-and-REMOTE_PORT-for-Accept-yes.patch @@ -8,9 +8,9 @@ Resolves: #1341154 --- TODO | 2 - man/systemd.socket.xml | 7 ++- - src/core/service.c | 42 +++++++++++++++++- + src/core/service.c | 42 ++++++++++++- src/libsystemd/sd-resolve/test-resolve.c | 2 +- - src/shared/socket-util.c | 76 +++++++++++++++++++++++--------- + src/shared/socket-util.c | 76 +++++++++++++++++------- src/shared/socket-util.h | 4 +- src/timesync/timesyncd-server.h | 2 +- 7 files changed, 107 insertions(+), 28 deletions(-) diff --git a/SOURCES/0337-readahead-do-not-increase-nr_requests-for-root-fs-bl.patch b/SOURCES/0337-readahead-do-not-increase-nr_requests-for-root-fs-bl.patch index e19cf07..a7109d7 100644 --- a/SOURCES/0337-readahead-do-not-increase-nr_requests-for-root-fs-bl.patch +++ b/SOURCES/0337-readahead-do-not-increase-nr_requests-for-root-fs-bl.patch @@ -16,9 +16,9 @@ See: http://article.gmane.org/gmane.linux.kernel/1072356 RHEL-only Resolves: #1314559 --- - src/readahead/readahead-common.c | 64 ---------------------------------------- - src/readahead/readahead-common.h | 2 -- - src/readahead/readahead-replay.c | 2 -- + src/readahead/readahead-common.c | 64 -------------------------------- + src/readahead/readahead-common.h | 2 - + src/readahead/readahead-replay.c | 2 - 3 files changed, 68 deletions(-) diff --git a/src/readahead/readahead-common.c b/src/readahead/readahead-common.c diff --git a/SOURCES/0343-systemctl-rework-systemctl-status-a-bit.patch b/SOURCES/0343-systemctl-rework-systemctl-status-a-bit.patch index ceb5b29..908a47d 100644 --- a/SOURCES/0343-systemctl-rework-systemctl-status-a-bit.patch +++ b/SOURCES/0343-systemctl-rework-systemctl-status-a-bit.patch @@ -26,7 +26,7 @@ Also see: #3504 (cherry picked from commit 3dced37b7c2c9a5c733817569d2bbbaa397adaf7) Related: #1047466 --- - src/systemctl/systemctl.c | 106 +++++++++++++++++++++++++++++----------------- + src/systemctl/systemctl.c | 106 ++++++++++++++++++++++++-------------- 1 file changed, 68 insertions(+), 38 deletions(-) diff --git a/src/systemctl/systemctl.c b/src/systemctl/systemctl.c diff --git a/SOURCES/0345-journal-avoid-mapping-empty-data-and-field-hash-tabl.patch b/SOURCES/0345-journal-avoid-mapping-empty-data-and-field-hash-tabl.patch index 429ca14..01589d8 100644 --- a/SOURCES/0345-journal-avoid-mapping-empty-data-and-field-hash-tabl.patch +++ b/SOURCES/0345-journal-avoid-mapping-empty-data-and-field-hash-tabl.patch @@ -21,7 +21,7 @@ This improves handling of some journal files reported in #487. Cherry-picked from: dade37d403f1b8c1d7bb2efbe2361f2a3e999613 Related: #1350232 --- - src/journal/journal-file.c | 37 ++++++++++++++++++++++++++----------- + src/journal/journal-file.c | 37 +++++++++++++++++++++++++----------- src/journal/journal-file.h | 3 +++ src/journal/journal-verify.c | 14 ++++++++++++++ 3 files changed, 43 insertions(+), 11 deletions(-) diff --git a/SOURCES/0346-journal-when-verifying-journal-files-handle-empty-on.patch b/SOURCES/0346-journal-when-verifying-journal-files-handle-empty-on.patch index a381dbc..e2ab347 100644 --- a/SOURCES/0346-journal-when-verifying-journal-files-handle-empty-on.patch +++ b/SOURCES/0346-journal-when-verifying-journal-files-handle-empty-on.patch @@ -9,7 +9,7 @@ A journal file that carries no objects should be considered valid. Cherry-picked from: 8dc37a85255f68d62f7af66696cbf6a66401fb2a Resolves: #1350232 --- - src/journal/journal-verify.c | 37 ++++++++++++++----------------------- + src/journal/journal-verify.c | 37 ++++++++++++++---------------------- 1 file changed, 14 insertions(+), 23 deletions(-) diff --git a/src/journal/journal-verify.c b/src/journal/journal-verify.c diff --git a/SOURCES/0349-journal-uppercase-first-character-in-verify-error-me.patch b/SOURCES/0349-journal-uppercase-first-character-in-verify-error-me.patch index 75092d2..5633de1 100644 --- a/SOURCES/0349-journal-uppercase-first-character-in-verify-error-me.patch +++ b/SOURCES/0349-journal-uppercase-first-character-in-verify-error-me.patch @@ -10,7 +10,7 @@ verification error messages. Cherry-picked from: e80acc51aeaf2d74cb4d6cecbcb6e18f74c22c05 Related: #1350232 --- - src/journal/journal-verify.c | 162 ++++++++++++++++++++----------------------- + src/journal/journal-verify.c | 162 ++++++++++++++++------------------- 1 file changed, 75 insertions(+), 87 deletions(-) diff --git a/src/journal/journal-verify.c b/src/journal/journal-verify.c diff --git a/SOURCES/0355-core-support-IEC-suffixes-for-RLIMIT-stuff.patch b/SOURCES/0355-core-support-IEC-suffixes-for-RLIMIT-stuff.patch index 51f96e2..39bd70f 100644 --- a/SOURCES/0355-core-support-IEC-suffixes-for-RLIMIT-stuff.patch +++ b/SOURCES/0355-core-support-IEC-suffixes-for-RLIMIT-stuff.patch @@ -21,12 +21,12 @@ Addresses: https://github.com/systemd/systemd/issues/1772 Cherry-picked from: 412ea7a936ebaa5342a4c2abf48b9e408e6ba5dc Related: #1351415 --- - man/systemd-system.conf.xml | 6 +++-- - man/systemd.exec.xml | 4 +++- - src/core/load-fragment-gperf.gperf.m4 | 16 ++++++------- - src/core/load-fragment.c | 43 +++++++++++++++++++++++++++++++++++ + man/systemd-system.conf.xml | 6 ++-- + man/systemd.exec.xml | 4 ++- + src/core/load-fragment-gperf.gperf.m4 | 16 +++++----- + src/core/load-fragment.c | 43 +++++++++++++++++++++++++++ src/core/load-fragment.h | 1 + - src/core/main.c | 16 ++++++------- + src/core/main.c | 16 +++++----- 6 files changed, 67 insertions(+), 19 deletions(-) diff --git a/man/systemd-system.conf.xml b/man/systemd-system.conf.xml diff --git a/SOURCES/0356-core-accept-time-units-for-time-based-resource-limit.patch b/SOURCES/0356-core-accept-time-units-for-time-based-resource-limit.patch index 3abafdc..20d1c93 100644 --- a/SOURCES/0356-core-accept-time-units-for-time-based-resource-limit.patch +++ b/SOURCES/0356-core-accept-time-units-for-time-based-resource-limit.patch @@ -14,11 +14,11 @@ Fixes: #1772 Cherry-picked from: a4c1800284e3546bbfab2dc19eb59bcb91c4a2ca Related: #1351415 --- - man/systemd.exec.xml | 86 ++++++++++++++++++++++------- + man/systemd.exec.xml | 86 ++++++++++++++++------ src/core/load-fragment-gperf.gperf.m4 | 4 +- - src/core/load-fragment.c | 101 ++++++++++++++++++++++++++++++++++ + src/core/load-fragment.c | 101 ++++++++++++++++++++++++++ src/core/load-fragment.h | 2 + - src/test/test-unit-file.c | 61 ++++++++++++++++++++ + src/test/test-unit-file.c | 61 ++++++++++++++++ 5 files changed, 231 insertions(+), 23 deletions(-) diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml diff --git a/SOURCES/0358-core-support-soft-hard-ranges-for-RLIMIT-options.patch b/SOURCES/0358-core-support-soft-hard-ranges-for-RLIMIT-options.patch index c941afe..3fc416d 100644 --- a/SOURCES/0358-core-support-soft-hard-ranges-for-RLIMIT-options.patch +++ b/SOURCES/0358-core-support-soft-hard-ranges-for-RLIMIT-options.patch @@ -25,8 +25,8 @@ Resolves: #1351415 --- man/systemd-system.conf.xml | 27 ++- man/systemd.exec.xml | 5 +- - src/core/load-fragment.c | 243 ++++++++++++----------- - src/shared/util.c | 467 ++++++++++++++++++++++++++++++++++++++++++++ + src/core/load-fragment.c | 243 ++++++++++--------- + src/shared/util.c | 467 ++++++++++++++++++++++++++++++++++++ src/shared/util.h | 14 ++ src/test/test-unit-file.c | 31 +++ 6 files changed, 667 insertions(+), 120 deletions(-) diff --git a/SOURCES/0365-core-fix-priority-ordering-in-notify-handling.patch b/SOURCES/0365-core-fix-priority-ordering-in-notify-handling.patch index d7bb2a2..f983da9 100644 --- a/SOURCES/0365-core-fix-priority-ordering-in-notify-handling.patch +++ b/SOURCES/0365-core-fix-priority-ordering-in-notify-handling.patch @@ -22,7 +22,7 @@ message that was read and let sd-event handle everything else. (cherry picked from commit b215b0ede11c0dda90009c8412609d2416150075) Related: #1267707 --- - src/core/manager.c | 158 ++++++++++++++++++++++++++--------------------------- + src/core/manager.c | 158 ++++++++++++++++++++++----------------------- 1 file changed, 78 insertions(+), 80 deletions(-) diff --git a/src/core/manager.c b/src/core/manager.c diff --git a/SOURCES/0377-journalctl-rework-code-that-checks-whether-we-have-a.patch b/SOURCES/0377-journalctl-rework-code-that-checks-whether-we-have-a.patch index 81075d0..9e88b2a 100644 --- a/SOURCES/0377-journalctl-rework-code-that-checks-whether-we-have-a.patch +++ b/SOURCES/0377-journalctl-rework-code-that-checks-whether-we-have-a.patch @@ -13,8 +13,8 @@ Subject: [PATCH] journalctl: rework code that checks whether we have access to Cherry-picked from: e346512c684e9efae84c6442f7e6a5781564ecde Related: #1318994 --- - src/journal/journalctl.c | 120 ++++++++++++++++++++++++----------------------- - src/shared/acl-util.c | 102 ++++++++++++++++++++++------------------ + src/journal/journalctl.c | 120 ++++++++++++++++++++------------------- + src/shared/acl-util.c | 102 ++++++++++++++++++--------------- src/shared/acl-util.h | 2 +- 3 files changed, 119 insertions(+), 105 deletions(-) diff --git a/SOURCES/0379-journalctl-only-have-a-single-exit-path-from-main.patch b/SOURCES/0379-journalctl-only-have-a-single-exit-path-from-main.patch index 88ca484..e80508c 100644 --- a/SOURCES/0379-journalctl-only-have-a-single-exit-path-from-main.patch +++ b/SOURCES/0379-journalctl-only-have-a-single-exit-path-from-main.patch @@ -9,7 +9,7 @@ valgrind-clean. Cherry-picked from: 909dea0c7ced0042fa3acd8cd05f5007a2cf2cea Related: #1318994 --- - src/journal/journalctl.c | 51 +++++++++++++++++++++++++----------------------- + src/journal/journalctl.c | 51 +++++++++++++++++++++------------------- 1 file changed, 27 insertions(+), 24 deletions(-) diff --git a/src/journal/journalctl.c b/src/journal/journalctl.c diff --git a/SOURCES/0381-journalctl-rename-boot_id_t-to-BootId.patch b/SOURCES/0381-journalctl-rename-boot_id_t-to-BootId.patch index 1b947c3..ff26301 100644 --- a/SOURCES/0381-journalctl-rename-boot_id_t-to-BootId.patch +++ b/SOURCES/0381-journalctl-rename-boot_id_t-to-BootId.patch @@ -10,7 +10,7 @@ too. Cherry-picked from: 45bc27b621c51b9d0e0229835deb6d188bcd417b Related: #1318994 --- - src/journal/journalctl.c | 42 +++++++++++++++++++++++------------------- + src/journal/journalctl.c | 42 ++++++++++++++++++++++------------------ 1 file changed, 23 insertions(+), 19 deletions(-) diff --git a/src/journal/journalctl.c b/src/journal/journalctl.c diff --git a/SOURCES/0383-journald-don-t-employ-inner-loop-for-reading-from-in.patch b/SOURCES/0383-journald-don-t-employ-inner-loop-for-reading-from-in.patch index c7941a4..a31a048 100644 --- a/SOURCES/0383-journald-don-t-employ-inner-loop-for-reading-from-in.patch +++ b/SOURCES/0383-journald-don-t-employ-inner-loop-for-reading-from-in.patch @@ -15,7 +15,7 @@ Fixes #125 Related: #1318994 Cherry-picked from: a315ac4e076c4ce7ce3e5c95792cf916d5e918c5 --- - src/journal/journald-server.c | 204 +++++++++++++++++++++--------------------- + src/journal/journald-server.c | 204 +++++++++++++++++----------------- 1 file changed, 100 insertions(+), 104 deletions(-) diff --git a/src/journal/journald-server.c b/src/journal/journald-server.c diff --git a/SOURCES/0394-journalctl-don-t-trust-the-per-field-entry-tables-wh.patch b/SOURCES/0394-journalctl-don-t-trust-the-per-field-entry-tables-wh.patch index eadde64..f2a2f51 100644 --- a/SOURCES/0394-journalctl-don-t-trust-the-per-field-entry-tables-wh.patch +++ b/SOURCES/0394-journalctl-don-t-trust-the-per-field-entry-tables-wh.patch @@ -48,7 +48,7 @@ Replaces: #1904 Cherry-picked from: dc00966228ff90c554fd034e588ea55eb605ec52 Related: #1318994 --- - src/journal/journalctl.c | 71 ++++++++++++++++++++++++++++-------------------- + src/journal/journalctl.c | 71 ++++++++++++++++++++++++---------------- 1 file changed, 42 insertions(+), 29 deletions(-) diff --git a/src/journal/journalctl.c b/src/journal/journalctl.c diff --git a/SOURCES/0426-core-add-possibility-to-set-action-for-ctrl-alt-del-.patch b/SOURCES/0426-core-add-possibility-to-set-action-for-ctrl-alt-del-.patch index ace4a1f..fac8376 100644 --- a/SOURCES/0426-core-add-possibility-to-set-action-for-ctrl-alt-del-.patch +++ b/SOURCES/0426-core-add-possibility-to-set-action-for-ctrl-alt-del-.patch @@ -11,10 +11,10 @@ Patching the keymaps to disable that is really not a way to go for them, because Cherry-picked from: 24dd31c19ede505143833346ff850af942694aa6 Resolves: #1353028 --- - man/systemd-system.conf.xml | 11 ++++++++++ - src/core/main.c | 5 +++++ - src/core/manager.c | 51 +++++++++++++++++++++++++++++++++------------ - src/core/manager.h | 14 ++++++++++++- + man/systemd-system.conf.xml | 11 ++++++++ + src/core/main.c | 5 ++++ + src/core/manager.c | 51 +++++++++++++++++++++++++++---------- + src/core/manager.h | 14 +++++++++- src/core/system.conf | 1 + 5 files changed, 68 insertions(+), 14 deletions(-) diff --git a/SOURCES/0427-failure-action-generalize-failure-action-to-emergenc.patch b/SOURCES/0427-failure-action-generalize-failure-action-to-emergenc.patch index 89b5d7c..6ac6fa7 100644 --- a/SOURCES/0427-failure-action-generalize-failure-action-to-emergenc.patch +++ b/SOURCES/0427-failure-action-generalize-failure-action-to-emergenc.patch @@ -6,21 +6,21 @@ Subject: [PATCH] failure-action: generalize failure action to emergency action Cherry-picked from: 87a47f99bc8e576a63581ad2593c62eb10a53814 Resolves: #1353028 --- - Makefile.am | 4 +- - src/core/dbus-service.c | 6 +-- - src/core/dbus-unit.c | 4 +- - src/core/{failure-action.c => emergency-action.c} | 65 ++++++++++++----------- - src/core/{failure-action.h => emergency-action.h} | 28 +++++----- - src/core/job.c | 2 +- - src/core/load-fragment-gperf.gperf.m4 | 6 +-- - src/core/load-fragment.c | 4 +- - src/core/load-fragment.h | 2 +- - src/core/manager.h | 2 +- - src/core/service.c | 4 +- - src/core/service.h | 6 +-- - src/core/unit.c | 4 +- - src/core/unit.h | 4 +- - src/test/test-tables.c | 2 +- + Makefile.am | 4 +- + src/core/dbus-service.c | 6 +- + src/core/dbus-unit.c | 4 +- + .../{failure-action.c => emergency-action.c} | 65 ++++++++++--------- + .../{failure-action.h => emergency-action.h} | 28 ++++---- + src/core/job.c | 2 +- + src/core/load-fragment-gperf.gperf.m4 | 6 +- + src/core/load-fragment.c | 4 +- + src/core/load-fragment.h | 2 +- + src/core/manager.h | 2 +- + src/core/service.c | 4 +- + src/core/service.h | 6 +- + src/core/unit.c | 4 +- + src/core/unit.h | 4 +- + src/test/test-tables.c | 2 +- 15 files changed, 72 insertions(+), 71 deletions(-) rename src/core/{failure-action.c => emergency-action.c} (63%) rename src/core/{failure-action.h => emergency-action.h} (58%) diff --git a/SOURCES/0432-core-make-parsing-of-RLIMIT_NICE-aware-of-actual-nic.patch b/SOURCES/0432-core-make-parsing-of-RLIMIT_NICE-aware-of-actual-nic.patch index fc5bd24..8aa457b 100644 --- a/SOURCES/0432-core-make-parsing-of-RLIMIT_NICE-aware-of-actual-nic.patch +++ b/SOURCES/0432-core-make-parsing-of-RLIMIT_NICE-aware-of-actual-nic.patch @@ -8,9 +8,9 @@ RHEL-only Resolves: #1409588 --- - man/systemd.exec.xml | 7 +++- + man/systemd.exec.xml | 7 ++- src/core/load-fragment-gperf.gperf.m4 | 2 +- - src/core/load-fragment.c | 72 +++++++++++++++++++++++++++++++++++ + src/core/load-fragment.c | 72 +++++++++++++++++++++++++++ src/core/load-fragment.h | 1 + src/core/main.c | 2 +- 5 files changed, 81 insertions(+), 3 deletions(-) diff --git a/SOURCES/0443-install-introduce-UnitFileFlags.patch b/SOURCES/0443-install-introduce-UnitFileFlags.patch index 8123106..744c2fc 100644 --- a/SOURCES/0443-install-introduce-UnitFileFlags.patch +++ b/SOURCES/0443-install-introduce-UnitFileFlags.patch @@ -9,13 +9,13 @@ functions. It unifies the code, makes it a bit cleaner and extensible. (cherry picked from commit b3796dd8349af4235143889e44522a730c1635c0) Related: #1413041 --- - src/core/dbus-manager.c | 36 ++++++++++++++++++-------- + src/core/dbus-manager.c | 36 +++++++++++++++------ src/core/main.c | 2 +- - src/shared/install.c | 61 ++++++++++++++++++++------------------------ - src/shared/install.h | 25 ++++++++++-------- - src/systemctl/systemctl.c | 28 ++++++++++++-------- - src/test/test-install-root.c | 58 ++++++++++++++++++++--------------------- - src/test/test-install.c | 38 +++++++++++++-------------- + src/shared/install.c | 61 ++++++++++++++++-------------------- + src/shared/install.h | 25 +++++++++------ + src/systemctl/systemctl.c | 28 +++++++++++------ + src/test/test-install-root.c | 58 +++++++++++++++++----------------- + src/test/test-install.c | 38 +++++++++++----------- 7 files changed, 135 insertions(+), 113 deletions(-) diff --git a/src/core/dbus-manager.c b/src/core/dbus-manager.c diff --git a/SOURCES/0444-shared-systemctl-teach-is-enabled-to-show-installati.patch b/SOURCES/0444-shared-systemctl-teach-is-enabled-to-show-installati.patch index e33c4e1..510cdd1 100644 --- a/SOURCES/0444-shared-systemctl-teach-is-enabled-to-show-installati.patch +++ b/SOURCES/0444-shared-systemctl-teach-is-enabled-to-show-installati.patch @@ -19,11 +19,11 @@ running systemctl start. Resolves: #1413041 --- man/systemctl.xml | 3 ++ - src/core/dbus-manager.c | 44 ++++++++++++++++++++ + src/core/dbus-manager.c | 44 ++++++++++++++++ src/core/org.freedesktop.systemd1.conf | 4 ++ - src/shared/install.c | 35 +++++++++------- + src/shared/install.c | 35 +++++++----- src/shared/install.h | 3 +- - src/systemctl/systemctl.c | 73 +++++++++++++++++++++++++++++++++- + src/systemctl/systemctl.c | 73 +++++++++++++++++++++++++- 6 files changed, 145 insertions(+), 17 deletions(-) diff --git a/man/systemctl.xml b/man/systemctl.xml diff --git a/SOURCES/0447-core-Private-Protect-options-with-RootDirectory.patch b/SOURCES/0447-core-Private-Protect-options-with-RootDirectory.patch index 9ac4d3c..dd6b53e 100644 --- a/SOURCES/0447-core-Private-Protect-options-with-RootDirectory.patch +++ b/SOURCES/0447-core-Private-Protect-options-with-RootDirectory.patch @@ -14,10 +14,10 @@ The test-ns tool can test setup_namespace() with and without chroot: Cherry-picked from: ee818b89f4890b3a00e93772249fce810f60811e Resolves: #1421181 --- - src/core/execute.c | 8 ++++-- - src/core/namespace.c | 80 +++++++++++++++++++++++++++++++++++++++++++++------- + src/core/execute.c | 8 +++-- + src/core/namespace.c | 80 ++++++++++++++++++++++++++++++++++++++------ src/core/namespace.h | 3 +- - src/test/test-ns.c | 24 ++++++++++++++-- + src/test/test-ns.c | 24 +++++++++++-- 4 files changed, 100 insertions(+), 15 deletions(-) diff --git a/src/core/execute.c b/src/core/execute.c diff --git a/SOURCES/0452-automount-add-expire-support.patch b/SOURCES/0452-automount-add-expire-support.patch index 29485fa..3df11ca 100644 --- a/SOURCES/0452-automount-add-expire-support.patch +++ b/SOURCES/0452-automount-add-expire-support.patch @@ -6,14 +6,14 @@ Subject: [PATCH] automount: add expire support (cherry picked from commit deb0a77cf0b409141c4b116ae30becb3d878e1ad) Resolves: #1354410 --- - man/systemd.automount.xml | 8 ++ + man/systemd.automount.xml | 8 + man/systemd.mount.xml | 9 ++ - src/core/automount.c | 224 ++++++++++++++++++++++++++++++++-- + src/core/automount.c | 224 ++++++++++++++++++++++++-- src/core/automount.h | 6 +- src/core/dbus-automount.c | 1 + src/core/load-fragment-gperf.gperf.m4 | 1 + src/core/mount.c | 20 +-- - src/fstab-generator/fstab-generator.c | 28 +++++ + src/fstab-generator/fstab-generator.c | 28 ++++ 8 files changed, 269 insertions(+), 28 deletions(-) diff --git a/man/systemd.automount.xml b/man/systemd.automount.xml diff --git a/SOURCES/0454-remove-bus-proxyd.patch b/SOURCES/0454-remove-bus-proxyd.patch index 0caaa66..9b7b752 100644 --- a/SOURCES/0454-remove-bus-proxyd.patch +++ b/SOURCES/0454-remove-bus-proxyd.patch @@ -20,21 +20,21 @@ Resolves: #1317518 README | 3 - TODO | 4 - man/busctl.xml | 1 - - man/systemd-bus-proxyd.xml | 109 --- + man/systemd-bus-proxyd.xml | 109 -- man/systemd-bus-proxyd@.service.xml | 81 -- src/bus-proxyd/Makefile | 1 - - src/bus-proxyd/bus-proxyd.c | 346 -------- - src/bus-proxyd/bus-xml-policy.c | 1325 ------------------------------ - src/bus-proxyd/bus-xml-policy.h | 151 ---- - src/bus-proxyd/driver.c | 608 -------------- + src/bus-proxyd/bus-proxyd.c | 346 ------ + src/bus-proxyd/bus-xml-policy.c | 1325 ---------------------- + src/bus-proxyd/bus-xml-policy.h | 151 --- + src/bus-proxyd/driver.c | 608 ---------- src/bus-proxyd/driver.h | 27 - - src/bus-proxyd/proxy.c | 864 ------------------- - src/bus-proxyd/proxy.h | 53 -- - src/bus-proxyd/stdio-bridge.c | 263 ------ - src/bus-proxyd/synthesize.c | 228 ----- + src/bus-proxyd/proxy.c | 864 -------------- + src/bus-proxyd/proxy.h | 53 - + src/bus-proxyd/stdio-bridge.c | 263 ----- + src/bus-proxyd/synthesize.c | 228 ---- src/bus-proxyd/synthesize.h | 34 - - src/bus-proxyd/test-bus-xml-policy.c | 182 ---- - src/stdio-bridge/stdio-bridge.c | 303 +++++++ + src/bus-proxyd/test-bus-xml-policy.c | 182 --- + src/stdio-bridge/stdio-bridge.c | 303 +++++ src/test/test-tables.c | 3 - sysusers.d/systemd.conf.m4 | 3 - units/.gitignore | 2 - diff --git a/SOURCES/0455-execute-Add-new-PassEnvironment-directive.patch b/SOURCES/0455-execute-Add-new-PassEnvironment-directive.patch index 0465b70..17102bd 100644 --- a/SOURCES/0455-execute-Add-new-PassEnvironment-directive.patch +++ b/SOURCES/0455-execute-Add-new-PassEnvironment-directive.patch @@ -25,16 +25,16 @@ No regressions in `make check`. Resolves: #1426214 --- - man/systemd.exec.xml | 27 +++++++++++++++ + man/systemd.exec.xml | 27 +++++++++++ shell-completion/bash/systemd-run | 2 +- - src/core/dbus-execute.c | 34 ++++++++++++++++++ - src/core/execute.c | 44 ++++++++++++++++++++++-- + src/core/dbus-execute.c | 34 ++++++++++++++ + src/core/execute.c | 44 +++++++++++++++++- src/core/execute.h | 1 + src/core/load-fragment-gperf.gperf.m4 | 1 + - src/core/load-fragment.c | 65 +++++++++++++++++++++++++++++++++++ + src/core/load-fragment.c | 65 +++++++++++++++++++++++++++ src/core/load-fragment.h | 1 + src/libsystemd/sd-bus/bus-util.c | 2 +- - src/shared/env-util.c | 15 ++++++++ + src/shared/env-util.c | 15 +++++++ src/shared/env-util.h | 1 + 11 files changed, 189 insertions(+), 4 deletions(-) diff --git a/SOURCES/0461-udev-path_id-improve-and-enhance-bus-detection-for-L.patch b/SOURCES/0461-udev-path_id-improve-and-enhance-bus-detection-for-L.patch index 31a791d..ad750ae 100644 --- a/SOURCES/0461-udev-path_id-improve-and-enhance-bus-detection-for-L.patch +++ b/SOURCES/0461-udev-path_id-improve-and-enhance-bus-detection-for-L.patch @@ -26,8 +26,8 @@ Apart from the CCW bus, this commit adds bus support for the: Cherry-picked from: e7eb5a8d88367a755944fdda3023a308e5272953 Resolves: #1274401 --- - rules/40-redhat.rules | 25 ++++++++++++++++ - src/udev/udev-builtin-path_id.c | 63 +++++++++++++++++++++++------------------ + rules/40-redhat.rules | 25 +++++++++++++ + src/udev/udev-builtin-path_id.c | 63 ++++++++++++++++++--------------- 2 files changed, 60 insertions(+), 28 deletions(-) diff --git a/rules/40-redhat.rules b/rules/40-redhat.rules diff --git a/SOURCES/0463-core-simplify-parsing-of-capability-bounding-set-set.patch b/SOURCES/0463-core-simplify-parsing-of-capability-bounding-set-set.patch index abef70a..8198b6e 100644 --- a/SOURCES/0463-core-simplify-parsing-of-capability-bounding-set-set.patch +++ b/SOURCES/0463-core-simplify-parsing-of-capability-bounding-set-set.patch @@ -12,7 +12,7 @@ on C's downgrade-to-bool feature, as suggested in CODING_STYLE. Cherry-picked from: 65dce26488030eff078c498673d5d93e3c87b6a1 Resolves: #1387398 --- - src/core/load-fragment.c | 42 +++++++++++++++++++----------------------- + src/core/load-fragment.c | 42 ++++++++++++++++++---------------------- 1 file changed, 19 insertions(+), 23 deletions(-) diff --git a/src/core/load-fragment.c b/src/core/load-fragment.c diff --git a/SOURCES/0464-test-add-test-for-capability-bounding-set-parsing.patch b/SOURCES/0464-test-add-test-for-capability-bounding-set-parsing.patch index 7c441e8..9d2246c 100644 --- a/SOURCES/0464-test-add-test-for-capability-bounding-set-parsing.patch +++ b/SOURCES/0464-test-add-test-for-capability-bounding-set-parsing.patch @@ -6,7 +6,7 @@ Subject: [PATCH] test: add test for capability bounding set parsing Cherry-picked from: a8107a54 Resolves: #1387398 --- - src/test/test-unit-file.c | 45 +++++++++++++++++++++++++++++++++++++++++++++ + src/test/test-unit-file.c | 45 +++++++++++++++++++++++++++++++++++++++ 1 file changed, 45 insertions(+) diff --git a/src/test/test-unit-file.c b/src/test/test-unit-file.c diff --git a/SOURCES/0465-capabilities-keep-bounding-set-in-non-inverted-forma.patch b/SOURCES/0465-capabilities-keep-bounding-set-in-non-inverted-forma.patch index 16d72f1..b7be88c 100644 --- a/SOURCES/0465-capabilities-keep-bounding-set-in-non-inverted-forma.patch +++ b/SOURCES/0465-capabilities-keep-bounding-set-in-non-inverted-forma.patch @@ -10,18 +10,18 @@ reflects those capabilities that we want to keep instead of drop. Resolves: #1387398 --- src/core/dbus-execute.c | 4 +- - src/core/execute.c | 9 ++-- + src/core/execute.c | 9 +-- src/core/execute.h | 2 +- src/core/load-fragment-gperf.gperf.m4 | 2 +- - src/core/load-fragment.c | 25 +++++----- + src/core/load-fragment.c | 25 ++++---- src/core/load-fragment.h | 2 +- - src/core/main.c | 10 ++-- + src/core/main.c | 10 +-- src/core/unit.c | 2 +- src/import/import-common.c | 2 +- src/nspawn/nspawn.c | 2 +- - src/shared/capability.c | 16 +++---- - src/shared/capability.h | 12 ++++- - src/test/test-unit-file.c | 89 +++++++++++++++++++---------------- + src/shared/capability.c | 16 ++--- + src/shared/capability.h | 12 +++- + src/test/test-unit-file.c | 89 +++++++++++++++------------ 13 files changed, 96 insertions(+), 81 deletions(-) diff --git a/src/core/dbus-execute.c b/src/core/dbus-execute.c diff --git a/SOURCES/0466-capabilities-added-support-for-ambient-capabilities.patch b/SOURCES/0466-capabilities-added-support-for-ambient-capabilities.patch index 4df2b21..377bece 100644 --- a/SOURCES/0466-capabilities-added-support-for-ambient-capabilities.patch +++ b/SOURCES/0466-capabilities-added-support-for-ambient-capabilities.patch @@ -33,14 +33,14 @@ CapAmb: 0000000000003000 Cherry-picked from: 755d4b6 Resolves: #1387398 --- - src/core/dbus-execute.c | 19 ++++++++ - src/core/execute.c | 90 ++++++++++++++++++++++++++++------- + src/core/dbus-execute.c | 19 ++++++ + src/core/execute.c | 90 ++++++++++++++++++++++----- src/core/execute.h | 2 + src/core/load-fragment-gperf.gperf.m4 | 1 + src/core/load-fragment.c | 4 +- - src/shared/capability.c | 55 +++++++++++++++++++++ - src/shared/capability.h | 3 ++ - src/shared/missing.h | 16 +++++++ + src/shared/capability.c | 55 ++++++++++++++++ + src/shared/capability.h | 3 + + src/shared/missing.h | 16 +++++ src/test/test-unit-file.c | 1 + 9 files changed, 174 insertions(+), 17 deletions(-) diff --git a/SOURCES/0468-test-capability-rebase-to-upstream-version.patch b/SOURCES/0468-test-capability-rebase-to-upstream-version.patch index 3c51724..6d163a4 100644 --- a/SOURCES/0468-test-capability-rebase-to-upstream-version.patch +++ b/SOURCES/0468-test-capability-rebase-to-upstream-version.patch @@ -5,16 +5,16 @@ Subject: [PATCH] test-capability: rebase to upstream version Related: #1387398 --- - src/test/test-capability.c | 80 +++++++++++++++++++--- - src/test/test-execute.c | 43 ++++++++++++ - ...ec-capabilityambientset-merge-nfsnobody.service | 9 +++ - test/exec-capabilityambientset-merge.service | 9 +++ - test/exec-capabilityambientset-nfsnobody.service | 8 +++ - test/exec-capabilityambientset.service | 8 +++ - test/exec-capabilityboundingset-invert.service | 7 ++ - test/exec-capabilityboundingset-merge.service | 8 +++ - test/exec-capabilityboundingset-reset.service | 8 +++ - test/exec-capabilityboundingset-simple.service | 7 ++ + src/test/test-capability.c | 80 +++++++++++++++++-- + src/test/test-execute.c | 43 ++++++++++ + ...pabilityambientset-merge-nfsnobody.service | 9 +++ + test/exec-capabilityambientset-merge.service | 9 +++ + ...xec-capabilityambientset-nfsnobody.service | 8 ++ + test/exec-capabilityambientset.service | 8 ++ + .../exec-capabilityboundingset-invert.service | 7 ++ + test/exec-capabilityboundingset-merge.service | 8 ++ + test/exec-capabilityboundingset-reset.service | 8 ++ + .../exec-capabilityboundingset-simple.service | 7 ++ 10 files changed, 179 insertions(+), 8 deletions(-) create mode 100644 test/exec-capabilityambientset-merge-nfsnobody.service create mode 100644 test/exec-capabilityambientset-merge.service diff --git a/SOURCES/0473-tmpfiles-add-new-e-action-which-cleans-up-a-dir-with.patch b/SOURCES/0473-tmpfiles-add-new-e-action-which-cleans-up-a-dir-with.patch index e5672b7..cc26007 100644 --- a/SOURCES/0473-tmpfiles-add-new-e-action-which-cleans-up-a-dir-with.patch +++ b/SOURCES/0473-tmpfiles-add-new-e-action-which-cleans-up-a-dir-with.patch @@ -13,8 +13,8 @@ v2: properly add 'e' to needs_glob() and takes_ownership() (cherry picked from commit df8dee85da5fa41e95dd7f536e67fcc6940a6488) Resolves: #1225739 --- - man/tmpfiles.d.xml | 9 ++++++++- - src/tmpfiles/tmpfiles.c | 51 +++++++++++++++---------------------------------- + man/tmpfiles.d.xml | 9 +++++++- + src/tmpfiles/tmpfiles.c | 51 ++++++++++++----------------------------- 2 files changed, 23 insertions(+), 37 deletions(-) diff --git a/man/tmpfiles.d.xml b/man/tmpfiles.d.xml diff --git a/SOURCES/0475-core-add-support-for-the-pids-cgroup-controller.patch b/SOURCES/0475-core-add-support-for-the-pids-cgroup-controller.patch index 5fa27c0..eeb6031 100644 --- a/SOURCES/0475-core-add-support-for-the-pids-cgroup-controller.patch +++ b/SOURCES/0475-core-add-support-for-the-pids-cgroup-controller.patch @@ -23,20 +23,20 @@ and hence keep things in sync here. Cherry-picked from: 03a7b521e3ffb7f5d153d90480ba5d4bc29d1e8f Resolves: #1337244 --- - man/systemd-system.conf.xml | 22 ++++++------ - man/systemd.resource-control.xml | 63 ++++++++++++++++++++++++++++------- - src/core/cgroup.c | 44 ++++++++++++++++++++++++ + man/systemd-system.conf.xml | 22 +++++----- + man/systemd.resource-control.xml | 63 ++++++++++++++++++++++----- + src/core/cgroup.c | 44 +++++++++++++++++++ src/core/cgroup.h | 5 +++ - src/core/dbus-cgroup.c | 41 ++++++++++++++++++++++- - src/core/dbus-unit.c | 25 ++++++++++++++ - src/core/load-fragment-gperf.gperf.m4 | 2 ++ - src/core/load-fragment.c | 37 +++++++++++++++++--- + src/core/dbus-cgroup.c | 41 ++++++++++++++++- + src/core/dbus-unit.c | 25 +++++++++++ + src/core/load-fragment-gperf.gperf.m4 | 2 + + src/core/load-fragment.c | 37 ++++++++++++++-- src/core/load-fragment.h | 1 + src/core/main.c | 3 ++ src/core/manager.h | 1 + src/core/unit.c | 1 + src/shared/cgroup-util.h | 1 + - src/systemctl/systemctl.c | 17 ++++++++++ + src/systemctl/systemctl.c | 17 ++++++++ 14 files changed, 236 insertions(+), 27 deletions(-) diff --git a/man/systemd-system.conf.xml b/man/systemd-system.conf.xml diff --git a/SOURCES/0477-logind-add-a-new-UserTasksMax-setting-to-logind.conf.patch b/SOURCES/0477-logind-add-a-new-UserTasksMax-setting-to-logind.conf.patch index 78951ef..00826ab 100644 --- a/SOURCES/0477-logind-add-a-new-UserTasksMax-setting-to-logind.conf.patch +++ b/SOURCES/0477-logind-add-a-new-UserTasksMax-setting-to-logind.conf.patch @@ -20,12 +20,12 @@ Conflicts: Resolves: #1337244 --- - man/logind.conf.xml | 15 ++++++- - src/login/logind-dbus.c | 94 +++++++++++++++++++++++++++++++++++++++++++- + man/logind.conf.xml | 15 +++++- + src/login/logind-dbus.c | 94 +++++++++++++++++++++++++++++++++++- src/login/logind-gperf.gperf | 1 + - src/login/logind-session.c | 25 +++++++----- + src/login/logind-session.c | 25 ++++++---- src/login/logind-session.h | 3 +- - src/login/logind-user.c | 41 +++++++++++++------ + src/login/logind-user.c | 41 +++++++++++----- src/login/logind.c | 1 + src/login/logind.conf | 1 + src/login/logind.h | 4 +- diff --git a/SOURCES/0478-core-support-percentage-specifications-on-TasksMax.patch b/SOURCES/0478-core-support-percentage-specifications-on-TasksMax.patch index 67dac1d..08e52c9 100644 --- a/SOURCES/0478-core-support-percentage-specifications-on-TasksMax.patch +++ b/SOURCES/0478-core-support-percentage-specifications-on-TasksMax.patch @@ -10,13 +10,13 @@ neatly subdivide the available room for tasks within containers. Cherry-picked from: 83f8e80857090f63cf6a02c54d381dad3c0fad55 Related: #1337244 --- - man/systemd.resource-control.xml | 15 +++---- - src/core/dbus-cgroup.c | 22 +++++++++++ - src/core/load-fragment.c | 15 +++++-- - src/libsystemd/sd-bus/bus-util.c | 19 +++++++++ - src/shared/util.c | 84 ++++++++++++++++++++++++++++++++++++++++ - src/shared/util.h | 5 +++ - src/test/test-util.c | 39 +++++++++++++++++++ + man/systemd.resource-control.xml | 15 +++--- + src/core/dbus-cgroup.c | 22 +++++++++ + src/core/load-fragment.c | 15 ++++-- + src/libsystemd/sd-bus/bus-util.c | 19 ++++++++ + src/shared/util.c | 84 ++++++++++++++++++++++++++++++++ + src/shared/util.h | 5 ++ + src/test/test-util.c | 39 +++++++++++++++ 7 files changed, 187 insertions(+), 12 deletions(-) diff --git a/man/systemd.resource-control.xml b/man/systemd.resource-control.xml diff --git a/SOURCES/0487-core-manager-expose-DefaultLimit-as-properties-on-db.patch b/SOURCES/0487-core-manager-expose-DefaultLimit-as-properties-on-db.patch index 135a0d7..327c72d 100644 --- a/SOURCES/0487-core-manager-expose-DefaultLimit-as-properties-on-db.patch +++ b/SOURCES/0487-core-manager-expose-DefaultLimit-as-properties-on-db.patch @@ -10,8 +10,8 @@ Conflicts: Resolves: #1427927 --- - src/core/dbus-manager.c | 16 ++++++++++++++++ - src/libsystemd/sd-bus/bus-util.c | 39 +++++++++++++++++++++++++++++++++++++++ + src/core/dbus-manager.c | 16 +++++++++++++ + src/libsystemd/sd-bus/bus-util.c | 39 ++++++++++++++++++++++++++++++++ src/libsystemd/sd-bus/bus-util.h | 1 + 3 files changed, 56 insertions(+) diff --git a/SOURCES/0515-nspawn-new-option-to-start-as-PID2.patch b/SOURCES/0515-nspawn-new-option-to-start-as-PID2.patch index 6164a39..e6276cc 100644 --- a/SOURCES/0515-nspawn-new-option-to-start-as-PID2.patch +++ b/SOURCES/0515-nspawn-new-option-to-start-as-PID2.patch @@ -7,10 +7,10 @@ Cherry-picked from: 7732f92 Resolves: #1417387 --- Makefile.am | 2 + - man/systemd-nspawn.xml | 65 ++++++++++++-- - src/nspawn/nspawn-stub-pid1.c | 196 ++++++++++++++++++++++++++++++++++++++++++ - src/nspawn/nspawn-stub-pid1.h | 22 +++++ - src/nspawn/nspawn.c | 56 ++++++++++-- + man/systemd-nspawn.xml | 65 +++++++++-- + src/nspawn/nspawn-stub-pid1.c | 196 ++++++++++++++++++++++++++++++++++ + src/nspawn/nspawn-stub-pid1.h | 22 ++++ + src/nspawn/nspawn.c | 56 ++++++++-- 5 files changed, 328 insertions(+), 13 deletions(-) create mode 100644 src/nspawn/nspawn-stub-pid1.c create mode 100644 src/nspawn/nspawn-stub-pid1.h diff --git a/SOURCES/0519-path-util-make-use-of-mnt_id-field-exported-in-proc-.patch b/SOURCES/0519-path-util-make-use-of-mnt_id-field-exported-in-proc-.patch index 82925c7..22735ba 100644 --- a/SOURCES/0519-path-util-make-use-of-mnt_id-field-exported-in-proc-.patch +++ b/SOURCES/0519-path-util-make-use-of-mnt_id-field-exported-in-proc-.patch @@ -26,9 +26,9 @@ Resolves: #1472439 src/nspawn/nspawn.c | 10 +- src/shared/cgroup-util.c | 2 +- src/shared/condition.c | 2 +- - src/shared/path-util.c | 209 ++++++++++++++++++++++------ + src/shared/path-util.c | 209 +++++++++++++++----- src/shared/path-util.h | 3 +- - src/test/test-path-util.c | 66 ++++++++- + src/test/test-path-util.c | 66 ++++++- 12 files changed, 242 insertions(+), 62 deletions(-) diff --git a/src/core/automount.c b/src/core/automount.c diff --git a/SOURCES/0520-Revert-Revert-journald-allow-restarting-journald-wit.patch b/SOURCES/0520-Revert-Revert-journald-allow-restarting-journald-wit.patch index 3b12cdb..c63b3c5 100644 --- a/SOURCES/0520-Revert-Revert-journald-allow-restarting-journald-wit.patch +++ b/SOURCES/0520-Revert-Revert-journald-allow-restarting-journald-wit.patch @@ -9,7 +9,7 @@ This reverts commit 91cb89c1b79ef3c475d91319edb0c052cb9f2724. Resolves: #1359939 --- src/journal/journald-server.c | 26 ++- - src/journal/journald-stream.c | 371 ++++++++++++++++++++++++++++++++++++------ + src/journal/journald-stream.c | 371 +++++++++++++++++++++++++++++----- src/journal/journald-stream.h | 3 +- 3 files changed, 340 insertions(+), 60 deletions(-) diff --git a/SOURCES/0522-Allow-systemd-tmpfiles-to-set-the-file-directory-att.patch b/SOURCES/0522-Allow-systemd-tmpfiles-to-set-the-file-directory-att.patch index 1c9c72d..c15237e 100644 --- a/SOURCES/0522-Allow-systemd-tmpfiles-to-set-the-file-directory-att.patch +++ b/SOURCES/0522-Allow-systemd-tmpfiles-to-set-the-file-directory-att.patch @@ -11,7 +11,7 @@ attributes, recursively and not. Related: #1299714 --- - src/tmpfiles/tmpfiles.c | 150 ++++++++++++++++++++++++++++++++++++++++++++++++ + src/tmpfiles/tmpfiles.c | 150 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 150 insertions(+) diff --git a/src/tmpfiles/tmpfiles.c b/src/tmpfiles/tmpfiles.c diff --git a/SOURCES/0523-tmpfiles-rework-file-attribute-code.patch b/SOURCES/0523-tmpfiles-rework-file-attribute-code.patch index 50dee6c..859bbdc 100644 --- a/SOURCES/0523-tmpfiles-rework-file-attribute-code.patch +++ b/SOURCES/0523-tmpfiles-rework-file-attribute-code.patch @@ -25,7 +25,7 @@ Conflicts: Related: #1299714 --- - src/tmpfiles/tmpfiles.c | 207 ++++++++++++++++++++++++++---------------------- + src/tmpfiles/tmpfiles.c | 207 ++++++++++++++++++++++------------------ 1 file changed, 114 insertions(+), 93 deletions(-) diff --git a/src/tmpfiles/tmpfiles.c b/src/tmpfiles/tmpfiles.c diff --git a/SOURCES/0525-tmpfiles-substitute-specifiers-in-arguments-for-writ.patch b/SOURCES/0525-tmpfiles-substitute-specifiers-in-arguments-for-writ.patch index a4ba787..6e0479d 100644 --- a/SOURCES/0525-tmpfiles-substitute-specifiers-in-arguments-for-writ.patch +++ b/SOURCES/0525-tmpfiles-substitute-specifiers-in-arguments-for-writ.patch @@ -8,7 +8,7 @@ Subject: [PATCH] tmpfiles: substitute % specifiers in arguments for writing Related: #1299714 --- - src/tmpfiles/tmpfiles.c | 79 ++++++++++++++++++++++++++----------------------- + src/tmpfiles/tmpfiles.c | 79 ++++++++++++++++++++++------------------- 1 file changed, 42 insertions(+), 37 deletions(-) diff --git a/src/tmpfiles/tmpfiles.c b/src/tmpfiles/tmpfiles.c diff --git a/SOURCES/0527-journal-don-t-force-FS_NOCOW_FL-on-new-journal-files.patch b/SOURCES/0527-journal-don-t-force-FS_NOCOW_FL-on-new-journal-files.patch index ce36900..9d715dd 100644 --- a/SOURCES/0527-journal-don-t-force-FS_NOCOW_FL-on-new-journal-files.patch +++ b/SOURCES/0527-journal-don-t-force-FS_NOCOW_FL-on-new-journal-files.patch @@ -17,7 +17,7 @@ Conflicts: Resolves: #1299714 --- - src/journal/journal-file.c | 46 ++++++++++++++++++++++++++++++++++++---------- + src/journal/journal-file.c | 46 +++++++++++++++++++++++++++++--------- 1 file changed, 36 insertions(+), 10 deletions(-) diff --git a/src/journal/journal-file.c b/src/journal/journal-file.c diff --git a/SOURCES/0529-Revert-path-util-make-use-of-mnt_id-field-exported-i.patch b/SOURCES/0529-Revert-path-util-make-use-of-mnt_id-field-exported-i.patch index c4e2bc0..0c2ec75 100644 --- a/SOURCES/0529-Revert-path-util-make-use-of-mnt_id-field-exported-i.patch +++ b/SOURCES/0529-Revert-path-util-make-use-of-mnt_id-field-exported-i.patch @@ -19,9 +19,9 @@ Related: #1472439 src/nspawn/nspawn.c | 10 +- src/shared/cgroup-util.c | 2 +- src/shared/condition.c | 2 +- - src/shared/path-util.c | 209 ++++++---------------------- + src/shared/path-util.c | 209 +++++--------------- src/shared/path-util.h | 3 +- - src/test/test-path-util.c | 66 +-------- + src/test/test-path-util.c | 66 +------ 12 files changed, 62 insertions(+), 242 deletions(-) diff --git a/src/core/automount.c b/src/core/automount.c diff --git a/SOURCES/0532-doc-document-service-exit-codes.patch b/SOURCES/0532-doc-document-service-exit-codes.patch index 7fcdd5c..efe4021 100644 --- a/SOURCES/0532-doc-document-service-exit-codes.patch +++ b/SOURCES/0532-doc-document-service-exit-codes.patch @@ -11,7 +11,7 @@ Replaces: #5159 Resolves: #1178929 --- - man/systemd.exec.xml | 310 +++++++++++++++++++++++++++++++++++++++++++++++++++ + man/systemd.exec.xml | 310 +++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 310 insertions(+) diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml diff --git a/SOURCES/0536-cryptsetup-generator-use-remote-cryptsetup.target-wh.patch b/SOURCES/0536-cryptsetup-generator-use-remote-cryptsetup.target-wh.patch index 2b8fccc..449d99d 100644 --- a/SOURCES/0536-cryptsetup-generator-use-remote-cryptsetup.target-wh.patch +++ b/SOURCES/0536-cryptsetup-generator-use-remote-cryptsetup.target-wh.patch @@ -12,8 +12,8 @@ Fixes #4642. Cherry-picked from: b001ad61e91b6499897f0c977045c7608c233bfa Resolves: #1384014 --- - man/crypttab.xml | 13 +++++++++++++ - src/cryptsetup/cryptsetup-generator.c | 36 +++++++++++++++++++++++------------ + man/crypttab.xml | 13 ++++++++++ + src/cryptsetup/cryptsetup-generator.c | 36 ++++++++++++++++++--------- 2 files changed, 37 insertions(+), 12 deletions(-) diff --git a/man/crypttab.xml b/man/crypttab.xml diff --git a/SOURCES/0541-test-fix-failing-test-socket-util-when-running-with-.patch b/SOURCES/0541-test-fix-failing-test-socket-util-when-running-with-.patch index fa938bd..870294e 100644 --- a/SOURCES/0541-test-fix-failing-test-socket-util-when-running-with-.patch +++ b/SOURCES/0541-test-fix-failing-test-socket-util-when-running-with-.patch @@ -12,7 +12,7 @@ parsing tests unconditional. Resolves: #1497639 --- - src/test/test-socket-util.c | 41 +++++++++++++++++++---------------------- + src/test/test-socket-util.c | 41 +++++++++++++++++-------------------- 1 file changed, 19 insertions(+), 22 deletions(-) diff --git a/src/test/test-socket-util.c b/src/test/test-socket-util.c diff --git a/SOURCES/0546-path-util-make-use-of-mnt_id-field-exported-in-proc-.patch b/SOURCES/0546-path-util-make-use-of-mnt_id-field-exported-in-proc-.patch index 7e4c532..32331d9 100644 --- a/SOURCES/0546-path-util-make-use-of-mnt_id-field-exported-in-proc-.patch +++ b/SOURCES/0546-path-util-make-use-of-mnt_id-field-exported-in-proc-.patch @@ -18,9 +18,9 @@ this fix as well. Additionally, corresponding tests has been added. Resolves: #1472439 --- src/nspawn/nspawn.c | 2 +- - src/shared/path-util.c | 219 ++++++++++++++++++++++++++++++++++++---------- + src/shared/path-util.c | 219 +++++++++++++++++++++++++++++--------- src/shared/path-util.h | 1 + - src/test/test-path-util.c | 62 +++++++++++++ + src/test/test-path-util.c | 62 +++++++++++ 4 files changed, 235 insertions(+), 49 deletions(-) diff --git a/src/nspawn/nspawn.c b/src/nspawn/nspawn.c diff --git a/SOURCES/0547-support-ranges-when-parsing-CPUAffinity.patch b/SOURCES/0547-support-ranges-when-parsing-CPUAffinity.patch index 971fe38..a5acc8e 100644 --- a/SOURCES/0547-support-ranges-when-parsing-CPUAffinity.patch +++ b/SOURCES/0547-support-ranges-when-parsing-CPUAffinity.patch @@ -11,11 +11,11 @@ branch and use them in appropriate places. Also introduce relevant tests. Resolves: #1493976 --- - src/core/load-fragment.c | 49 +++----- - src/core/main.c | 48 ++------ - src/shared/util.c | 91 +++++++++++++++ + src/core/load-fragment.c | 49 ++----- + src/core/main.c | 48 +------ + src/shared/util.c | 91 ++++++++++++ src/shared/util.h | 9 ++ - src/test/test-util.c | 296 +++++++++++++++++++++++++++++++++++++++++++++++ + src/test/test-util.c | 296 +++++++++++++++++++++++++++++++++++++++ 5 files changed, 417 insertions(+), 76 deletions(-) diff --git a/src/core/load-fragment.c b/src/core/load-fragment.c diff --git a/SOURCES/0554-udev-builtin-keyboard-immediately-EVIOCSKEYCODE-when.patch b/SOURCES/0554-udev-builtin-keyboard-immediately-EVIOCSKEYCODE-when.patch index 129e378..dfb0433 100644 --- a/SOURCES/0554-udev-builtin-keyboard-immediately-EVIOCSKEYCODE-when.patch +++ b/SOURCES/0554-udev-builtin-keyboard-immediately-EVIOCSKEYCODE-when.patch @@ -14,7 +14,7 @@ size of the map (1024), now it is unlimited. Resolves: #1500119 --- - src/udev/udev-builtin-keyboard.c | 45 ++++++++++++++++------------------------ + src/udev/udev-builtin-keyboard.c | 45 +++++++++++++------------------- 1 file changed, 18 insertions(+), 27 deletions(-) diff --git a/src/udev/udev-builtin-keyboard.c b/src/udev/udev-builtin-keyboard.c diff --git a/SOURCES/0555-udev-builtin-keyboard-move-actual-key-mapping-to-a-h.patch b/SOURCES/0555-udev-builtin-keyboard-move-actual-key-mapping-to-a-h.patch index 6750c02..ab4fd37 100644 --- a/SOURCES/0555-udev-builtin-keyboard-move-actual-key-mapping-to-a-h.patch +++ b/SOURCES/0555-udev-builtin-keyboard-move-actual-key-mapping-to-a-h.patch @@ -13,7 +13,7 @@ rule, this is probably fine. Resolves: #1500119 --- - src/udev/udev-builtin-keyboard.c | 58 +++++++++++++++++++++++----------------- + src/udev/udev-builtin-keyboard.c | 58 ++++++++++++++++++-------------- 1 file changed, 33 insertions(+), 25 deletions(-) diff --git a/src/udev/udev-builtin-keyboard.c b/src/udev/udev-builtin-keyboard.c diff --git a/SOURCES/0556-udev-builtin-keyboard-invert-a-condition.patch b/SOURCES/0556-udev-builtin-keyboard-invert-a-condition.patch index f809524..81b8ee6 100644 --- a/SOURCES/0556-udev-builtin-keyboard-invert-a-condition.patch +++ b/SOURCES/0556-udev-builtin-keyboard-invert-a-condition.patch @@ -9,7 +9,7 @@ No functional changes, just to make the next patch easier to review Resolves: #1500119 --- - src/udev/udev-builtin-keyboard.c | 56 ++++++++++++++++++++-------------------- + src/udev/udev-builtin-keyboard.c | 56 ++++++++++++++++---------------- 1 file changed, 28 insertions(+), 28 deletions(-) diff --git a/src/udev/udev-builtin-keyboard.c b/src/udev/udev-builtin-keyboard.c diff --git a/SOURCES/0557-udev-builtin-keyboard-add-support-for-EVDEV_ABS_.patch b/SOURCES/0557-udev-builtin-keyboard-add-support-for-EVDEV_ABS_.patch index 9736e98..f9a2169 100644 --- a/SOURCES/0557-udev-builtin-keyboard-add-support-for-EVDEV_ABS_.patch +++ b/SOURCES/0557-udev-builtin-keyboard-add-support-for-EVDEV_ABS_.patch @@ -40,9 +40,9 @@ Conflicts: Resolves: #1500119 --- Makefile.am | 2 + - hwdb/60-evdev.hwdb | 37 +++++++++++++++++ - rules/60-evdev.rules | 14 +++++++ - src/udev/udev-builtin-keyboard.c | 86 ++++++++++++++++++++++++++++++++++++++-- + hwdb/60-evdev.hwdb | 37 ++++++++++++++ + rules/60-evdev.rules | 14 ++++++ + src/udev/udev-builtin-keyboard.c | 86 ++++++++++++++++++++++++++++++-- 4 files changed, 135 insertions(+), 4 deletions(-) create mode 100644 hwdb/60-evdev.hwdb create mode 100644 rules/60-evdev.rules diff --git a/SOURCES/0558-hwdb-sync-60-evdev.hwdb-from-systemd-v235.patch b/SOURCES/0558-hwdb-sync-60-evdev.hwdb-from-systemd-v235.patch index 5bb7108..d41090c 100644 --- a/SOURCES/0558-hwdb-sync-60-evdev.hwdb-from-systemd-v235.patch +++ b/SOURCES/0558-hwdb-sync-60-evdev.hwdb-from-systemd-v235.patch @@ -5,7 +5,7 @@ Subject: [PATCH] hwdb: sync 60-evdev.hwdb from systemd v235 Resolves: rhbz#1500119 --- - hwdb/60-evdev.hwdb | 407 ++++++++++++++++++++++++++++++++++++++++++++++++++++- + hwdb/60-evdev.hwdb | 407 ++++++++++++++++++++++++++++++++++++++++++++- 1 file changed, 400 insertions(+), 7 deletions(-) diff --git a/hwdb/60-evdev.hwdb b/hwdb/60-evdev.hwdb diff --git a/SOURCES/0559-journal-ensure-open-journals-from-find_journal-3973.patch b/SOURCES/0559-journal-ensure-open-journals-from-find_journal-3973.patch index 8f6023f..ec014cd 100644 --- a/SOURCES/0559-journal-ensure-open-journals-from-find_journal-3973.patch +++ b/SOURCES/0559-journal-ensure-open-journals-from-find_journal-3973.patch @@ -19,7 +19,7 @@ Fixes https://github.com/systemd/systemd/issues/3968 Resolves: #1493846 --- - src/journal/journald-server.c | 217 ++++++++++++++++++++++-------------------- + src/journal/journald-server.c | 217 ++++++++++++++++++---------------- 1 file changed, 114 insertions(+), 103 deletions(-) diff --git a/src/journal/journald-server.c b/src/journal/journald-server.c diff --git a/SOURCES/0561-automount-if-an-automount-unit-is-masked-don-t-react.patch b/SOURCES/0561-automount-if-an-automount-unit-is-masked-don-t-react.patch index afaf168..74e0aad 100644 --- a/SOURCES/0561-automount-if-an-automount-unit-is-masked-don-t-react.patch +++ b/SOURCES/0561-automount-if-an-automount-unit-is-masked-don-t-react.patch @@ -15,7 +15,7 @@ Fixes: #5441 Resolves: #1498318 --- - src/core/automount.c | 74 +++++++++++++++++++++++++++++++++++----------------- + src/core/automount.c | 74 ++++++++++++++++++++++++++++++-------------- 1 file changed, 50 insertions(+), 24 deletions(-) diff --git a/src/core/automount.c b/src/core/automount.c diff --git a/SOURCES/0569-journald-make-maximum-size-of-stream-log-lines-confi.patch b/SOURCES/0569-journald-make-maximum-size-of-stream-log-lines-confi.patch index a238169..0faa4e1 100644 --- a/SOURCES/0569-journald-make-maximum-size-of-stream-log-lines-confi.patch +++ b/SOURCES/0569-journald-make-maximum-size-of-stream-log-lines-confi.patch @@ -42,12 +42,12 @@ Resolves: #1442262 did very poor job merging old and new code and identified a lot of merge conflicts in a code that was totally unrelated.] --- - man/journald.conf.xml | 18 ++++++ - man/systemd.journal-fields.xml | 22 ++++++++ + man/journald.conf.xml | 18 +++++ + man/systemd.journal-fields.xml | 22 ++++++ src/journal/journald-gperf.gperf | 1 + - src/journal/journald-server.c | 68 +++++++++++++++++++++++ + src/journal/journald-server.c | 68 ++++++++++++++++++ src/journal/journald-server.h | 3 + - src/journal/journald-stream.c | 116 ++++++++++++++++++++++++++++++++------- + src/journal/journald-stream.c | 116 +++++++++++++++++++++++++------ src/journal/journald.conf | 1 + 7 files changed, 209 insertions(+), 20 deletions(-) diff --git a/SOURCES/0570-service-serialize-information-about-currently-execut.patch b/SOURCES/0570-service-serialize-information-about-currently-execut.patch index 08e3ac1..be20b54 100644 --- a/SOURCES/0570-service-serialize-information-about-currently-execut.patch +++ b/SOURCES/0570-service-serialize-information-about-currently-execut.patch @@ -71,7 +71,7 @@ Fixes #518 Resolves: #1404657,#1471230 --- - src/core/service.c | 195 ++++++++++++++++++++++++++++++++++++++++++++++++----- + src/core/service.c | 195 +++++++++++++++++++++++++++++++++++++++++---- 1 file changed, 180 insertions(+), 15 deletions(-) diff --git a/src/core/service.c b/src/core/service.c diff --git a/SOURCES/0571-tests-add-new-test-for-issue-518.patch b/SOURCES/0571-tests-add-new-test-for-issue-518.patch index 252fc6b..58c29f8 100644 --- a/SOURCES/0571-tests-add-new-test-for-issue-518.patch +++ b/SOURCES/0571-tests-add-new-test-for-issue-518.patch @@ -8,7 +8,7 @@ Subject: [PATCH] tests: add new test for issue #518 Related: #1404657, #1471230 --- Makefile.am | 3 +- - test/test-exec-deserialization.py | 192 ++++++++++++++++++++++++++++++++++++++ + test/test-exec-deserialization.py | 192 ++++++++++++++++++++++++++++++ 2 files changed, 194 insertions(+), 1 deletion(-) create mode 100755 test/test-exec-deserialization.py diff --git a/SOURCES/0574-timedatectl-stop-using-xstrftime.patch b/SOURCES/0574-timedatectl-stop-using-xstrftime.patch index 762bbc8..cf23b1d 100644 --- a/SOURCES/0574-timedatectl-stop-using-xstrftime.patch +++ b/SOURCES/0574-timedatectl-stop-using-xstrftime.patch @@ -30,7 +30,7 @@ $ timedatectl Resolves: #1503942 --- src/shared/time-util.h | 2 -- - src/timedate/timedatectl.c | 49 ++++++++++++++++++++++++---------------------- + src/timedate/timedatectl.c | 49 ++++++++++++++++++++------------------ 2 files changed, 26 insertions(+), 25 deletions(-) diff --git a/src/shared/time-util.h b/src/shared/time-util.h diff --git a/SOURCES/0576-journald-never-block-when-sending-messages-on-NOTIFY.patch b/SOURCES/0576-journald-never-block-when-sending-messages-on-NOTIFY.patch index 8c40d40..048a0e9 100644 --- a/SOURCES/0576-journald-never-block-when-sending-messages-on-NOTIFY.patch +++ b/SOURCES/0576-journald-never-block-when-sending-messages-on-NOTIFY.patch @@ -19,11 +19,11 @@ Fixes: #1505. Resolves: #1511565 --- - src/journal/journald-server.c | 130 +++++++++++++++++++++++++++++++++++++- - src/journal/journald-server.h | 13 ++-- - src/journal/journald-stream.c | 68 ++++++++++++++++++-- + src/journal/journald-server.c | 130 +++++++++++++++++++++++++++++- + src/journal/journald-server.h | 13 ++- + src/journal/journald-stream.c | 68 ++++++++++++++-- src/journal/journald-stream.h | 3 + - src/journal/journald.c | 8 --- + src/journal/journald.c | 8 -- units/systemd-journald.service.in | 1 - 6 files changed, 201 insertions(+), 22 deletions(-) diff --git a/SOURCES/0577-journal-restore-watchdog-support.patch b/SOURCES/0577-journal-restore-watchdog-support.patch index 0fa5760..babeb46 100644 --- a/SOURCES/0577-journal-restore-watchdog-support.patch +++ b/SOURCES/0577-journal-restore-watchdog-support.patch @@ -11,8 +11,8 @@ Conflicts: Related: #1511565 --- - src/journal/journald-server.c | 62 +++++++++++++++++++++++++++++++++++---- - src/journal/journald-server.h | 13 ++++---- + src/journal/journald-server.c | 62 ++++++++++++++++++++++++++++--- + src/journal/journald-server.h | 13 ++++--- units/systemd-journald.service.in | 1 + 3 files changed, 66 insertions(+), 10 deletions(-) diff --git a/SOURCES/0578-cgroup-resource-property-setting-ignored-if-einval.patch b/SOURCES/0578-cgroup-resource-property-setting-ignored-if-einval.patch index 38d71eb..550a15e 100644 --- a/SOURCES/0578-cgroup-resource-property-setting-ignored-if-einval.patch +++ b/SOURCES/0578-cgroup-resource-property-setting-ignored-if-einval.patch @@ -6,15 +6,15 @@ Subject: [PATCH] cgroup resource property setting ignored if einval Resolves: rhbz#1302305 Cherry-picked from: d53d94743c5e5e3a4a6, 3fdf9ad --- - man/systemd.resource-control.xml | 9 +-- - src/core/cgroup.c | 54 +++++++++-------- - src/core/cgroup.h | 14 ++--- - src/core/dbus-cgroup.c | 125 +++++++++++++++------------------------ - src/core/load-fragment.c | 54 +++++++---------- + man/systemd.resource-control.xml | 9 ++- + src/core/cgroup.c | 54 ++++++------- + src/core/cgroup.h | 14 ++-- + src/core/dbus-cgroup.c | 125 ++++++++++++------------------- + src/core/load-fragment.c | 54 +++++-------- src/core/unit.c | 4 +- - src/libsystemd/sd-bus/bus-util.c | 35 +++++++---- - src/shared/cgroup-util.c | 41 +++++++++++++ - src/shared/cgroup-util.h | 27 +++++++++ + src/libsystemd/sd-bus/bus-util.c | 35 ++++++--- + src/shared/cgroup-util.c | 41 ++++++++++ + src/shared/cgroup-util.h | 27 +++++++ 9 files changed, 205 insertions(+), 158 deletions(-) diff --git a/man/systemd.resource-control.xml b/man/systemd.resource-control.xml diff --git a/SOURCES/0579-fileio-add-new-helper-call-read_line-as-bounded-getl.patch b/SOURCES/0579-fileio-add-new-helper-call-read_line-as-bounded-getl.patch index a12c7ab..8b5a9ce 100644 --- a/SOURCES/0579-fileio-add-new-helper-call-read_line-as-bounded-getl.patch +++ b/SOURCES/0579-fileio-add-new-helper-call-read_line-as-bounded-getl.patch @@ -13,9 +13,9 @@ boundary on the line. Resolves: #1503106 --- - src/shared/fileio.c | 77 ++++++++++++++++++++++++++++++++++++++++++++++++++ + src/shared/fileio.c | 77 ++++++++++++++++++++++++++++++++++++++++++ src/shared/fileio.h | 2 ++ - src/test/test-fileio.c | 44 +++++++++++++++++++++++++++++ + src/test/test-fileio.c | 44 ++++++++++++++++++++++++ 3 files changed, 123 insertions(+) diff --git a/src/shared/fileio.c b/src/shared/fileio.c diff --git a/SOURCES/0583-conf-parse-remove-4K-line-length-limit.patch b/SOURCES/0583-conf-parse-remove-4K-line-length-limit.patch index 14853bf..d4edd07 100644 --- a/SOURCES/0583-conf-parse-remove-4K-line-length-limit.patch +++ b/SOURCES/0583-conf-parse-remove-4K-line-length-limit.patch @@ -10,7 +10,7 @@ Fixes #3302. Resolves: #1503106 --- - src/shared/conf-parser.c | 50 +++++++++++++++++++++++++++++++++++------------- + src/shared/conf-parser.c | 50 +++++++++++++++++++++++++++++----------- src/shared/utf8.h | 1 + 2 files changed, 38 insertions(+), 13 deletions(-) diff --git a/SOURCES/0584-test-conf-parser-add-tests-for-config-parser.patch b/SOURCES/0584-test-conf-parser-add-tests-for-config-parser.patch index 1ee34f3..96cce9d 100644 --- a/SOURCES/0584-test-conf-parser-add-tests-for-config-parser.patch +++ b/SOURCES/0584-test-conf-parser-add-tests-for-config-parser.patch @@ -12,7 +12,7 @@ including overflow. Resolves: #1503106 --- Makefile.am | 7 ++ - src/test/test-conf-parser.c | 155 ++++++++++++++++++++++++++++++++++++++++++++ + src/test/test-conf-parser.c | 155 ++++++++++++++++++++++++++++++++++++ 2 files changed, 162 insertions(+) create mode 100644 src/test/test-conf-parser.c diff --git a/SOURCES/0585-fileio-use-_cleanup_-for-FILE-unlocking.patch b/SOURCES/0585-fileio-use-_cleanup_-for-FILE-unlocking.patch index 726ccaf..67190f5 100644 --- a/SOURCES/0585-fileio-use-_cleanup_-for-FILE-unlocking.patch +++ b/SOURCES/0585-fileio-use-_cleanup_-for-FILE-unlocking.patch @@ -7,7 +7,7 @@ Subject: [PATCH] fileio: use _cleanup_ for FILE unlocking Resolves: #1503106 --- - src/shared/fileio.c | 57 +++++++++++++++++++++++++---------------------------- + src/shared/fileio.c | 57 +++++++++++++++++++++------------------------ 1 file changed, 27 insertions(+), 30 deletions(-) diff --git a/src/shared/fileio.c b/src/shared/fileio.c diff --git a/SOURCES/0586-test-fileio-also-test-read_line-with-actual-files.patch b/SOURCES/0586-test-fileio-also-test-read_line-with-actual-files.patch index b89c611..5d7b768 100644 --- a/SOURCES/0586-test-fileio-also-test-read_line-with-actual-files.patch +++ b/SOURCES/0586-test-fileio-also-test-read_line-with-actual-files.patch @@ -10,7 +10,7 @@ the same. Resolves: #1503106 --- - src/test/test-fileio.c | 63 ++++++++++++++++++++++++++++++++++++++++---------- + src/test/test-fileio.c | 63 ++++++++++++++++++++++++++++++++++-------- 1 file changed, 51 insertions(+), 12 deletions(-) diff --git a/src/test/test-fileio.c b/src/test/test-fileio.c diff --git a/SOURCES/0592-sd-journal-various-clean-ups-and-modernizations.patch b/SOURCES/0592-sd-journal-various-clean-ups-and-modernizations.patch index fb8c700..5eacdb3 100644 --- a/SOURCES/0592-sd-journal-various-clean-ups-and-modernizations.patch +++ b/SOURCES/0592-sd-journal-various-clean-ups-and-modernizations.patch @@ -28,7 +28,7 @@ Subject: [PATCH] sd-journal: various clean-ups and modernizations Related: #1465759 --- - src/journal/sd-journal.c | 242 ++++++++++++++++++++++------------------------- + src/journal/sd-journal.c | 242 ++++++++++++++++++--------------------- 1 file changed, 111 insertions(+), 131 deletions(-) diff --git a/src/journal/sd-journal.c b/src/journal/sd-journal.c diff --git a/SOURCES/0593-journalctl-when-we-fail-to-open-a-journal-file-print.patch b/SOURCES/0593-journalctl-when-we-fail-to-open-a-journal-file-print.patch index 9d9c0f2..5cf1c10 100644 --- a/SOURCES/0593-journalctl-when-we-fail-to-open-a-journal-file-print.patch +++ b/SOURCES/0593-journalctl-when-we-fail-to-open-a-journal-file-print.patch @@ -19,8 +19,8 @@ Fixes #1669. Resolves: #1465759 --- src/journal/journal-internal.h | 2 +- - src/journal/journalctl.c | 27 ++++++++++++++++++----- - src/journal/sd-journal.c | 49 ++++++++++++++++++++++++++++++++++-------- + src/journal/journalctl.c | 27 +++++++++++++++---- + src/journal/sd-journal.c | 49 +++++++++++++++++++++++++++------- 3 files changed, 63 insertions(+), 15 deletions(-) diff --git a/src/journal/journal-internal.h b/src/journal/journal-internal.h diff --git a/SOURCES/0598-cryptsetup-use-more-descriptive-name-for-the-variabl.patch b/SOURCES/0598-cryptsetup-use-more-descriptive-name-for-the-variabl.patch index 77832cc..d72df21 100644 --- a/SOURCES/0598-cryptsetup-use-more-descriptive-name-for-the-variabl.patch +++ b/SOURCES/0598-cryptsetup-use-more-descriptive-name-for-the-variabl.patch @@ -18,7 +18,7 @@ those paths are equivalent. Related: #1511043 --- - src/cryptsetup/cryptsetup.c | 41 ++++++++--------------------------------- + src/cryptsetup/cryptsetup.c | 41 ++++++++----------------------------- 1 file changed, 8 insertions(+), 33 deletions(-) diff --git a/src/cryptsetup/cryptsetup.c b/src/cryptsetup/cryptsetup.c diff --git a/SOURCES/0602-udev-net_id-add-support-for-platform-bus-ACPI-mostly.patch b/SOURCES/0602-udev-net_id-add-support-for-platform-bus-ACPI-mostly.patch index cbcc4d5..76ffbda 100644 --- a/SOURCES/0602-udev-net_id-add-support-for-platform-bus-ACPI-mostly.patch +++ b/SOURCES/0602-udev-net_id-add-support-for-platform-bus-ACPI-mostly.patch @@ -11,7 +11,7 @@ we only want to rename Hisilicon Network Subsystem (HNS) devices. Resolves: #1529633 --- - src/udev/udev-builtin-net_id.c | 72 ++++++++++++++++++++++++++++++++++++++++++ + src/udev/udev-builtin-net_id.c | 72 ++++++++++++++++++++++++++++++++++ 1 file changed, 72 insertions(+) diff --git a/src/udev/udev-builtin-net_id.c b/src/udev/udev-builtin-net_id.c diff --git a/SOURCES/0607-sparse-avoid-clash-with-__bitwise-and-__force-from-4.patch b/SOURCES/0607-sparse-avoid-clash-with-__bitwise-and-__force-from-4.patch index 1283fd0..8912fa8 100644 --- a/SOURCES/0607-sparse-avoid-clash-with-__bitwise-and-__force-from-4.patch +++ b/SOURCES/0607-sparse-avoid-clash-with-__bitwise-and-__force-from-4.patch @@ -14,7 +14,7 @@ preprocessor macro namespace. Related: #1447937 --- - src/shared/sparse-endian.h | 47 ++++++++++++++++++++++++---------------------- + src/shared/sparse-endian.h | 47 ++++++++++++++++++++------------------ 1 file changed, 25 insertions(+), 22 deletions(-) diff --git a/src/shared/sparse-endian.h b/src/shared/sparse-endian.h diff --git a/SOURCES/0610-sd-journal-properly-handle-inotify-queue-overflow.patch b/SOURCES/0610-sd-journal-properly-handle-inotify-queue-overflow.patch index c3f7d24..5ef42a9 100644 --- a/SOURCES/0610-sd-journal-properly-handle-inotify-queue-overflow.patch +++ b/SOURCES/0610-sd-journal-properly-handle-inotify-queue-overflow.patch @@ -23,8 +23,8 @@ Resolves: #1540538 --- src/journal/journal-file.h | 2 + src/journal/journal-internal.h | 2 + - src/journal/sd-journal.c | 237 ++++++++++++++++++++++++++++++++--------- - src/shared/path-util.c | 14 +++ + src/journal/sd-journal.c | 237 ++++++++++++++++++++++++++------- + src/shared/path-util.c | 14 ++ src/shared/path-util.h | 2 + 5 files changed, 206 insertions(+), 51 deletions(-) diff --git a/SOURCES/0620-fd-util-add-new-acquire_data_fd-API-helper.patch b/SOURCES/0620-fd-util-add-new-acquire_data_fd-API-helper.patch index af8d187..ab6b094 100644 --- a/SOURCES/0620-fd-util-add-new-acquire_data_fd-API-helper.patch +++ b/SOURCES/0620-fd-util-add-new-acquire_data_fd-API-helper.patch @@ -14,9 +14,9 @@ complex. Related: #1446095 --- - src/shared/util.c | 156 +++++++++++++++++++++++++++++++++++++++++++++++++++ - src/shared/util.h | 10 ++++ - src/test/test-util.c | 49 ++++++++++++++++ + src/shared/util.c | 156 +++++++++++++++++++++++++++++++++++++++++++ + src/shared/util.h | 10 +++ + src/test/test-util.c | 49 ++++++++++++++ 3 files changed, 215 insertions(+) diff --git a/src/shared/util.c b/src/shared/util.c diff --git a/SOURCES/0621-systemd-analyze-make-dump-work-for-large-of-units.patch b/SOURCES/0621-systemd-analyze-make-dump-work-for-large-of-units.patch index d62c2e6..d6a8fa4 100644 --- a/SOURCES/0621-systemd-analyze-make-dump-work-for-large-of-units.patch +++ b/SOURCES/0621-systemd-analyze-make-dump-work-for-large-of-units.patch @@ -11,9 +11,9 @@ via a fd. Resolves: #1446095 --- - src/analyze/analyze.c | 57 ++++++++++++++++++++++++++++------ - src/core/dbus-manager.c | 26 ++++++++++++++-- - src/core/org.freedesktop.systemd1.conf | 4 +++ + src/analyze/analyze.c | 57 ++++++++++++++++++++++---- + src/core/dbus-manager.c | 26 +++++++++++- + src/core/org.freedesktop.systemd1.conf | 4 ++ 3 files changed, 76 insertions(+), 11 deletions(-) diff --git a/src/analyze/analyze.c b/src/analyze/analyze.c diff --git a/SOURCES/0628-core-fix-confusing-logging-of-instantaneous-jobs.patch b/SOURCES/0628-core-fix-confusing-logging-of-instantaneous-jobs.patch index 30a8a3c..f10ca96 100644 --- a/SOURCES/0628-core-fix-confusing-logging-of-instantaneous-jobs.patch +++ b/SOURCES/0628-core-fix-confusing-logging-of-instantaneous-jobs.patch @@ -29,8 +29,8 @@ The job completion message is sufficient in this case. Resolves: #1506256 --- - src/core/job.c | 65 +++++++++++++++++++++++++++++++++++++++------------------ - src/core/unit.c | 36 +++++++++++--------------------- + src/core/job.c | 65 ++++++++++++++++++++++++++++++++++--------------- + src/core/unit.c | 36 +++++++++------------------ src/core/unit.h | 1 + 3 files changed, 58 insertions(+), 44 deletions(-) diff --git a/SOURCES/0632-core-try-harder-to-get-job-completion-messages-too.patch b/SOURCES/0632-core-try-harder-to-get-job-completion-messages-too.patch index debc518..ba4ecb0 100644 --- a/SOURCES/0632-core-try-harder-to-get-job-completion-messages-too.patch +++ b/SOURCES/0632-core-try-harder-to-get-job-completion-messages-too.patch @@ -12,7 +12,7 @@ And it rewrites the functions in a more table-based style. Related: #1506256 --- - src/core/job.c | 192 ++++++++++++++++++++------------------------------------- + src/core/job.c | 192 ++++++++++++++++++------------------------------- 1 file changed, 68 insertions(+), 124 deletions(-) diff --git a/src/core/job.c b/src/core/job.c diff --git a/SOURCES/0640-core-Implement-timeout-based-umount-remount-limit.patch b/SOURCES/0640-core-Implement-timeout-based-umount-remount-limit.patch index a2be213..e91ddac 100644 --- a/SOURCES/0640-core-Implement-timeout-based-umount-remount-limit.patch +++ b/SOURCES/0640-core-Implement-timeout-based-umount-remount-limit.patch @@ -18,11 +18,11 @@ attempt, failures are reported as they occur. Related: #1571098 --- - src/core/umount.c | 112 +++++++++++++++++++++++++++++++++++++--------- + src/core/umount.c | 112 ++++++++++++++++++++++++++++++-------- src/shared/def.h | 2 - src/shared/login-shared.c | 1 + - src/shared/util.c | 61 +++++++++++++++++++++++++ - src/shared/util.h | 16 +++++++ + src/shared/util.c | 61 +++++++++++++++++++++ + src/shared/util.h | 16 ++++++ 5 files changed, 168 insertions(+), 24 deletions(-) diff --git a/src/core/umount.c b/src/core/umount.c diff --git a/SOURCES/0641-core-Implement-sync_with_progress.patch b/SOURCES/0641-core-Implement-sync_with_progress.patch index bbadec6..fa25ccc 100644 --- a/SOURCES/0641-core-Implement-sync_with_progress.patch +++ b/SOURCES/0641-core-Implement-sync_with_progress.patch @@ -15,7 +15,7 @@ sent to the sync process and the shutdown continues. Related: #1571098 --- - src/core/shutdown.c | 116 +++++++++++++++++++++++++++++++++++++++++++++++++--- + src/core/shutdown.c | 116 ++++++++++++++++++++++++++++++++++++++++++-- 1 file changed, 111 insertions(+), 5 deletions(-) diff --git a/src/core/shutdown.c b/src/core/shutdown.c diff --git a/SOURCES/0643-journal-forward-messages-from-dev-log-unmodified-to-.patch b/SOURCES/0643-journal-forward-messages-from-dev-log-unmodified-to-.patch index 75fd731..d9243ad 100644 --- a/SOURCES/0643-journal-forward-messages-from-dev-log-unmodified-to-.patch +++ b/SOURCES/0643-journal-forward-messages-from-dev-log-unmodified-to-.patch @@ -9,7 +9,7 @@ Subject: [PATCH] journal: forward messages from /dev/log unmodified to Resolves: #1409659 --- src/journal/journald-server.c | 2 +- - src/journal/journald-syslog.c | 39 +++++++++++++++++++++++++-------------- + src/journal/journald-syslog.c | 39 ++++++++++++++++++++++------------- src/journal/journald-syslog.h | 2 +- 3 files changed, 27 insertions(+), 16 deletions(-) diff --git a/SOURCES/0644-tmpfiles-use-safe_glob.patch b/SOURCES/0644-tmpfiles-use-safe_glob.patch index 65b1fce..e231fd9 100644 --- a/SOURCES/0644-tmpfiles-use-safe_glob.patch +++ b/SOURCES/0644-tmpfiles-use-safe_glob.patch @@ -16,9 +16,9 @@ Tests are added to make sure that the helper functions behave as expected. Original commit: 84e72b5ef445ffb256bc4add4209c4c9c9855206 Resolves: #1436004 --- - src/shared/util.c | 63 +++++++++++++++++++++++++++++++++++++++++++++++-- + src/shared/util.c | 63 +++++++++++++++++++++++++++++++++++++++-- src/shared/util.h | 2 ++ - src/tmpfiles/tmpfiles.c | 11 +++------ + src/tmpfiles/tmpfiles.c | 11 ++----- 3 files changed, 66 insertions(+), 10 deletions(-) diff --git a/src/shared/util.c b/src/shared/util.c diff --git a/SOURCES/0661-cryptsetup-generator-introduce-basic-keydev-support.patch b/SOURCES/0661-cryptsetup-generator-introduce-basic-keydev-support.patch index 52f415a..b25d5ac 100644 --- a/SOURCES/0661-cryptsetup-generator-introduce-basic-keydev-support.patch +++ b/SOURCES/0661-cryptsetup-generator-introduce-basic-keydev-support.patch @@ -26,8 +26,8 @@ Example: Resolves: #1619743 --- - man/systemd-cryptsetup-generator.xml | 14 ++++ - src/cryptsetup/cryptsetup-generator.c | 122 ++++++++++++++++++++++++++++++++-- + man/systemd-cryptsetup-generator.xml | 14 +++ + src/cryptsetup/cryptsetup-generator.c | 122 ++++++++++++++++++++++++-- 2 files changed, 131 insertions(+), 5 deletions(-) diff --git a/man/systemd-cryptsetup-generator.xml b/man/systemd-cryptsetup-generator.xml diff --git a/SOURCES/0665-dhcp6-make-sure-we-have-enough-space-for-the-DHCP6-o.patch b/SOURCES/0665-dhcp6-make-sure-we-have-enough-space-for-the-DHCP6-o.patch new file mode 100644 index 0000000..d4b5fae --- /dev/null +++ b/SOURCES/0665-dhcp6-make-sure-we-have-enough-space-for-the-DHCP6-o.patch @@ -0,0 +1,28 @@ +From 64383aae90fe4a1c1b5c4e4098e924c0e2623471 Mon Sep 17 00:00:00 2001 +From: Jan Synacek +Date: Thu, 1 Nov 2018 13:11:11 +0100 +Subject: [PATCH] dhcp6: make sure we have enough space for the DHCP6 option + header + +Fixes a vulnerability originally discovered by Felix Wilhelm from Google. + +(cherry picked from commit 01ca2053bbea09f35b958c8cc7631e15469acb79) + +Resolves: CVE-2018-15688 +--- + src/libsystemd-network/dhcp6-option.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/src/libsystemd-network/dhcp6-option.c b/src/libsystemd-network/dhcp6-option.c +index ea863f45e..649bbea30 100644 +--- a/src/libsystemd-network/dhcp6-option.c ++++ b/src/libsystemd-network/dhcp6-option.c +@@ -100,7 +100,7 @@ int dhcp6_option_append_ia(uint8_t **buf, size_t *buflen, DHCP6IA *ia) { + return -EINVAL; + } + +- if (*buflen < len) ++ if (*buflen < offsetof(DHCP6Option, data) + len) + return -ENOBUFS; + + ia_hdr = *buf; diff --git a/SOURCES/0666-journald-do-not-store-the-iovec-entry-for-process-co.patch b/SOURCES/0666-journald-do-not-store-the-iovec-entry-for-process-co.patch new file mode 100644 index 0000000..026974c --- /dev/null +++ b/SOURCES/0666-journald-do-not-store-the-iovec-entry-for-process-co.patch @@ -0,0 +1,376 @@ +From 38081a6ddf876345a15b92dc7d5e655b1f28976f Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Zbigniew=20J=C4=99drzejewski-Szmek?= +Date: Thu, 3 Jan 2019 11:35:22 +0100 +Subject: [PATCH] journald: do not store the iovec entry for process + commandline on stack + +This fixes a crash where we would read the commandline, whose length is under +control of the sending program, and then crash when trying to create a stack +allocation for it. + +CVE-2018-16864 +https://bugzilla.redhat.com/show_bug.cgi?id=1653855 + +The message actually doesn't get written to disk, because +journal_file_append_entry() returns -E2BIG. + +Resolves: #1657788 +--- + src/journal/coredump.c | 189 +++++++++++++--------------------- + src/journal/journald-server.c | 13 +-- + src/shared/util.c | 17 +++ + src/shared/util.h | 7 ++ + 4 files changed, 98 insertions(+), 128 deletions(-) + +diff --git a/src/journal/coredump.c b/src/journal/coredump.c +index 59ccd46bb..40de86f05 100644 +--- a/src/journal/coredump.c ++++ b/src/journal/coredump.c +@@ -526,14 +526,6 @@ static int compose_open_fds(pid_t pid, char **open_fds) { + } + + int main(int argc, char* argv[]) { +- +- /* The small core field we allocate on the stack, to keep things simple */ +- char +- *core_pid = NULL, *core_uid = NULL, *core_gid = NULL, *core_signal = NULL, +- *core_session = NULL, *core_exe = NULL, *core_comm = NULL, *core_cmdline = NULL, +- *core_cgroup = NULL, *core_cwd = NULL, *core_root = NULL, *core_unit = NULL, +- *core_slice = NULL; +- + /* The larger ones we allocate on the heap */ + _cleanup_free_ char + *core_timestamp = NULL, *core_message = NULL, *coredump_data = NULL, *core_owner_uid = NULL, +@@ -547,7 +539,8 @@ int main(int argc, char* argv[]) { + + struct iovec iovec[26]; + off_t coredump_size; +- int r, j = 0; ++ int r; ++ unsigned int n_iovec = 0; + uid_t uid, owner_uid; + gid_t gid; + pid_t pid; +@@ -634,151 +627,107 @@ int main(int argc, char* argv[]) { + goto finish; + } + +- core_unit = strjoina("COREDUMP_UNIT=", t); +- free(t); +- +- } else if (cg_pid_get_user_unit(pid, &t) >= 0) { +- core_unit = strjoina("COREDUMP_USER_UNIT=", t); +- free(t); ++ if (!set_iovec_field_free(iovec, &n_iovec, "COREDUMP_UNIT=", t)) { ++ r = log_oom(); ++ goto finish; ++ } + } + +- if (core_unit) +- IOVEC_SET_STRING(iovec[j++], core_unit); ++ if (cg_pid_get_user_unit(pid, &t) >= 0) { ++ if (!set_iovec_field_free(iovec, &n_iovec, "COREDUMP_USER_UNIT=", t)) { ++ r = log_oom(); ++ goto finish; ++ } ++ } + + /* OK, now we know it's not the journal, hence we can make use + * of it now. */ + log_set_target(LOG_TARGET_JOURNAL_OR_KMSG); + log_open(); + +- core_pid = strjoina("COREDUMP_PID=", info[INFO_PID]); +- IOVEC_SET_STRING(iovec[j++], core_pid); +- +- core_uid = strjoina("COREDUMP_UID=", info[INFO_UID]); +- IOVEC_SET_STRING(iovec[j++], core_uid); +- +- core_gid = strjoina("COREDUMP_GID=", info[INFO_GID]); +- IOVEC_SET_STRING(iovec[j++], core_gid); +- +- core_signal = strjoina("COREDUMP_SIGNAL=", info[INFO_SIGNAL]); +- IOVEC_SET_STRING(iovec[j++], core_signal); +- +- if (sd_pid_get_session(pid, &t) >= 0) { +- core_session = strjoina("COREDUMP_SESSION=", t); +- free(t); +- +- IOVEC_SET_STRING(iovec[j++], core_session); ++ if (!set_iovec_string_field(iovec, &n_iovec, "COREDUMP_PID=", info[INFO_PID])) { ++ r = log_oom(); ++ goto finish; + } + +- if (sd_pid_get_owner_uid(pid, &owner_uid) >= 0) { +- r = asprintf(&core_owner_uid, +- "COREDUMP_OWNER_UID=" UID_FMT, owner_uid); +- if (r > 0) +- IOVEC_SET_STRING(iovec[j++], core_owner_uid); ++ if (!set_iovec_string_field(iovec, &n_iovec, "COREDUMP_UID=", info[INFO_UID])) { ++ r = log_oom(); ++ goto finish; + } + +- if (sd_pid_get_slice(pid, &t) >= 0) { +- core_slice = strjoina("COREDUMP_SLICE=", t); +- free(t); ++ if (!set_iovec_string_field(iovec, &n_iovec, "COREDUMP_GID=", info[INFO_GID])) { ++ r = log_oom(); ++ goto finish; ++ } + +- IOVEC_SET_STRING(iovec[j++], core_slice); ++ if (!set_iovec_string_field(iovec, &n_iovec, "COREDUMP_SIGNAL=", info[INFO_SIGNAL])) { ++ r = log_oom(); ++ goto finish; + } + +- if (comm) { +- core_comm = strjoina("COREDUMP_COMM=", comm); +- IOVEC_SET_STRING(iovec[j++], core_comm); ++ if (comm && !set_iovec_string_field(iovec, &n_iovec, "COREDUMP_COMM=", comm)) { ++ r = log_oom(); ++ goto finish; + } + +- if (exe) { +- core_exe = strjoina("COREDUMP_EXE=", exe); +- IOVEC_SET_STRING(iovec[j++], core_exe); ++ if (exe && !set_iovec_string_field(iovec, &n_iovec, "COREDUMP_EXE=", exe)) { ++ r = log_oom(); ++ goto finish; + } + +- if (get_process_cmdline(pid, 0, false, &t) >= 0) { +- core_cmdline = strjoina("COREDUMP_CMDLINE=", t); +- free(t); ++ if (sd_pid_get_session(pid, &t) >= 0) ++ set_iovec_field_free(iovec, &n_iovec, "COREDUMP_SESSION=", t); + +- IOVEC_SET_STRING(iovec[j++], core_cmdline); ++ if (sd_pid_get_owner_uid(pid, &owner_uid) >= 0) { ++ r = asprintf(&core_owner_uid, ++ "COREDUMP_OWNER_UID=" UID_FMT, owner_uid); ++ if (r > 0) ++ IOVEC_SET_STRING(iovec[n_iovec++], core_owner_uid); + } + +- if (cg_pid_get_path_shifted(pid, NULL, &t) >= 0) { +- core_cgroup = strjoina("COREDUMP_CGROUP=", t); +- free(t); ++ if (sd_pid_get_slice(pid, &t) >= 0) ++ set_iovec_field_free(iovec, &n_iovec, "COREDUMP_SLICE=", t); + +- IOVEC_SET_STRING(iovec[j++], core_cgroup); +- } ++ if (get_process_cmdline(pid, 0, false, &t) >= 0) ++ set_iovec_field_free(iovec, &n_iovec, "COREDUMP_CMDLINE=", t); + +- if (compose_open_fds(pid, &t) >= 0) { +- core_open_fds = strappend("COREDUMP_OPEN_FDS=", t); +- free(t); ++ if (cg_pid_get_path_shifted(pid, NULL, &t) >= 0) ++ set_iovec_field_free(iovec, &n_iovec, "COREDUMP_CGROUP=", t); + +- if (core_open_fds) +- IOVEC_SET_STRING(iovec[j++], core_open_fds); +- } ++ if (compose_open_fds(pid, &t) >= 0) ++ set_iovec_field_free(iovec, &n_iovec, "COREDUMP_OPEN_FDS=", t); + + p = procfs_file_alloca(pid, "status"); +- if (read_full_file(p, &t, NULL) >= 0) { +- core_proc_status = strappend("COREDUMP_PROC_STATUS=", t); +- free(t); +- +- if (core_proc_status) +- IOVEC_SET_STRING(iovec[j++], core_proc_status); +- } ++ if (read_full_file(p, &t, NULL) >= 0) ++ set_iovec_field_free(iovec, &n_iovec, "COREDUMP_PROC_STATUS=", t); + + p = procfs_file_alloca(pid, "maps"); +- if (read_full_file(p, &t, NULL) >= 0) { +- core_proc_maps = strappend("COREDUMP_PROC_MAPS=", t); +- free(t); +- +- if (core_proc_maps) +- IOVEC_SET_STRING(iovec[j++], core_proc_maps); +- } ++ if (read_full_file(p, &t, NULL) >= 0) ++ set_iovec_field_free(iovec, &n_iovec, "COREDUMP_PROC_MAPS=", t); + + p = procfs_file_alloca(pid, "limits"); +- if (read_full_file(p, &t, NULL) >= 0) { +- core_proc_limits = strappend("COREDUMP_PROC_LIMITS=", t); +- free(t); +- +- if (core_proc_limits) +- IOVEC_SET_STRING(iovec[j++], core_proc_limits); +- } ++ if (read_full_file(p, &t, NULL) >= 0) ++ set_iovec_field_free(iovec, &n_iovec, "COREDUMP_PROC_LIMITS=", t); + + p = procfs_file_alloca(pid, "cgroup"); +- if (read_full_file(p, &t, NULL) >=0) { +- core_proc_cgroup = strappend("COREDUMP_PROC_CGROUP=", t); +- free(t); ++ if (read_full_file(p, &t, NULL) >=0) ++ set_iovec_field_free(iovec, &n_iovec, "COREDUMP_PROC_CGROUP=", t); + +- if (core_proc_cgroup) +- IOVEC_SET_STRING(iovec[j++], core_proc_cgroup); +- } +- +- if (get_process_cwd(pid, &t) >= 0) { +- core_cwd = strjoina("COREDUMP_CWD=", t); +- free(t); ++ if (get_process_cwd(pid, &t) >= 0) ++ set_iovec_field_free(iovec, &n_iovec, "COREDUMP_CWD=", t); + +- IOVEC_SET_STRING(iovec[j++], core_cwd); +- } ++ if (get_process_root(pid, &t) >= 0) ++ set_iovec_field_free(iovec, &n_iovec, "COREDUMP_ROOT=", t); + +- if (get_process_root(pid, &t) >= 0) { +- core_root = strjoina("COREDUMP_ROOT=", t); +- free(t); +- +- IOVEC_SET_STRING(iovec[j++], core_root); +- } +- +- if (get_process_environ(pid, &t) >= 0) { +- core_environ = strappend("COREDUMP_ENVIRON=", t); +- free(t); +- +- if (core_environ) +- IOVEC_SET_STRING(iovec[j++], core_environ); +- } ++ if (get_process_environ(pid, &t) >= 0) ++ set_iovec_field_free(iovec, &n_iovec, "COREDUMP_ENVIRON=", t); + + core_timestamp = strjoin("COREDUMP_TIMESTAMP=", info[INFO_TIMESTAMP], "000000", NULL); + if (core_timestamp) +- IOVEC_SET_STRING(iovec[j++], core_timestamp); ++ IOVEC_SET_STRING(iovec[n_iovec++], core_timestamp); + +- IOVEC_SET_STRING(iovec[j++], "MESSAGE_ID=fc2e22bc6ee647b6b90729ab34a250b1"); +- IOVEC_SET_STRING(iovec[j++], "PRIORITY=2"); ++ IOVEC_SET_STRING(iovec[n_iovec++], "MESSAGE_ID=fc2e22bc6ee647b6b90729ab34a250b1"); ++ IOVEC_SET_STRING(iovec[n_iovec++], "PRIORITY=2"); + + /* Vacuum before we write anything again */ + coredump_vacuum(-1, arg_keep_free, arg_max_use); +@@ -800,7 +749,7 @@ int main(int argc, char* argv[]) { + const char *coredump_filename; + + coredump_filename = strjoina("COREDUMP_FILENAME=", filename); +- IOVEC_SET_STRING(iovec[j++], coredump_filename); ++ IOVEC_SET_STRING(iovec[n_iovec++], coredump_filename); + } + + /* Vacuum again, but exclude the coredump we just created */ +@@ -838,7 +787,7 @@ int main(int argc, char* argv[]) { + log: + core_message = strjoin("MESSAGE=Process ", info[INFO_PID], " (", comm, ") of user ", info[INFO_UID], " dumped core.", NULL); + if (core_message) +- IOVEC_SET_STRING(iovec[j++], core_message); ++ IOVEC_SET_STRING(iovec[n_iovec++], core_message); + + /* Optionally store the entire coredump in the journal */ + if (IN_SET(arg_storage, COREDUMP_STORAGE_JOURNAL, COREDUMP_STORAGE_BOTH) && +@@ -849,13 +798,13 @@ log: + + r = allocate_journal_field(coredump_fd, (size_t) coredump_size, &coredump_data, &sz); + if (r >= 0) { +- iovec[j].iov_base = coredump_data; +- iovec[j].iov_len = sz; +- j++; ++ iovec[n_iovec].iov_base = coredump_data; ++ iovec[n_iovec].iov_len = sz; ++ n_iovec++; + } + } + +- r = sd_journal_sendv(iovec, j); ++ r = sd_journal_sendv(iovec, n_iovec); + if (r < 0) + log_error_errno(r, "Failed to log coredump: %m"); + +diff --git a/src/journal/journald-server.c b/src/journal/journald-server.c +index 7e67e055e..c35858247 100644 +--- a/src/journal/journald-server.c ++++ b/src/journal/journald-server.c +@@ -788,9 +788,9 @@ static void dispatch_message_real( + + r = get_process_cmdline(ucred->pid, 0, false, &t); + if (r >= 0) { +- x = strjoina("_CMDLINE=", t); +- free(t); +- IOVEC_SET_STRING(iovec[n++], x); ++ /* At most _SC_ARG_MAX (2MB usually), which is too much to put on stack. ++ * Let's use a heap allocation for this one. */ ++ set_iovec_field_free(iovec, &n, "_CMDLINE=", t); + } + + r = get_process_capeff(ucred->pid, &t); +@@ -915,11 +915,8 @@ static void dispatch_message_real( + } + + r = get_process_cmdline(object_pid, 0, false, &t); +- if (r >= 0) { +- x = strjoina("OBJECT_CMDLINE=", t); +- free(t); +- IOVEC_SET_STRING(iovec[n++], x); +- } ++ if (r >= 0) ++ set_iovec_field_free(iovec, &n, "OBJECT_CMDLINE=", t); + + #ifdef HAVE_AUDIT + r = audit_session_from_pid(object_pid, &audit); +diff --git a/src/shared/util.c b/src/shared/util.c +index 78967103a..c71e021cd 100644 +--- a/src/shared/util.c ++++ b/src/shared/util.c +@@ -2275,6 +2275,23 @@ int flush_fd(int fd) { + } + } + ++char* set_iovec_string_field(struct iovec *iovec, unsigned int *n_iovec, const char *field, const char *value) { ++ char *x; ++ ++ x = strappend(field, value); ++ if (x) ++ iovec[(*n_iovec)++] = IOVEC_MAKE_STRING(x); ++ return x; ++} ++ ++char* set_iovec_field_free(struct iovec *iovec, unsigned int *n_iovec, const char *field, char *value) { ++ char *x; ++ ++ x = set_iovec_string_field(iovec, n_iovec, field, value); ++ free(value); ++ return x; ++} ++ + int acquire_terminal( + const char *name, + bool fail, +diff --git a/src/shared/util.h b/src/shared/util.h +index cf096aa07..8fc237495 100644 +--- a/src/shared/util.h ++++ b/src/shared/util.h +@@ -1140,3 +1140,10 @@ static inline void block_signals_reset(sigset_t *ss) { + _t; \ + }) + ++#define IOVEC_INIT(base, len) { .iov_base = (base), .iov_len = (len) } ++#define IOVEC_MAKE(base, len) (struct iovec) IOVEC_INIT(base, len) ++#define IOVEC_INIT_STRING(string) IOVEC_INIT((char*) string, strlen(string)) ++#define IOVEC_MAKE_STRING(string) (struct iovec) IOVEC_INIT_STRING(string) ++ ++char* set_iovec_string_field(struct iovec *iovec, unsigned int *n_iovec, const char *field, const char *value); ++char* set_iovec_field_free(struct iovec *iovec, unsigned int *n_iovec, const char *field, char *value); diff --git a/SOURCES/0667-journald-set-a-limit-on-the-number-of-fields-1k.patch b/SOURCES/0667-journald-set-a-limit-on-the-number-of-fields-1k.patch new file mode 100644 index 0000000..15d1413 --- /dev/null +++ b/SOURCES/0667-journald-set-a-limit-on-the-number-of-fields-1k.patch @@ -0,0 +1,52 @@ +From 94809b687fbb1c43b07ed8aa966070079cdcb063 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Zbigniew=20J=C4=99drzejewski-Szmek?= +Date: Thu, 3 Jan 2019 16:09:05 +0100 +Subject: [PATCH] journald: set a limit on the number of fields (1k) + +We allocate a iovec entry for each field, so with many short entries, +our memory usage and processing time can be large, even with a relatively +small message size. Let's refuse overly long entries. + +CVE-2018-16865 +https://bugzilla.redhat.com/show_bug.cgi?id=1653861 + +What from I can see, the problem is not from an alloca, despite what the CVE +description says, but from the attack multiplication that comes from creating +many very small iovecs: (void* + size_t) for each three bytes of input +message. + +Resolves: #1657792 +--- + src/journal/journal-file.h | 3 +++ + src/journal/journald-native.c | 4 ++++ + 2 files changed, 7 insertions(+) + +diff --git a/src/journal/journal-file.h b/src/journal/journal-file.h +index dd8ef52d2..37749c445 100644 +--- a/src/journal/journal-file.h ++++ b/src/journal/journal-file.h +@@ -158,6 +158,9 @@ int journal_file_open_reliably( + * files without adding too many zeros. */ + #define OFSfmt "%06"PRIx64 + ++/* The maximum number of fields in an entry */ ++#define ENTRY_FIELD_COUNT_MAX 1024 ++ + static inline bool VALID_REALTIME(uint64_t u) { + /* This considers timestamps until the year 3112 valid. That should be plenty room... */ + return u > 0 && u < (1ULL << 55); +diff --git a/src/journal/journald-native.c b/src/journal/journald-native.c +index cf3349393..0c451274f 100644 +--- a/src/journal/journald-native.c ++++ b/src/journal/journald-native.c +@@ -134,6 +134,10 @@ void server_process_native_message( + } + + /* A property follows */ ++ if (n > ENTRY_FIELD_COUNT_MAX) { ++ log_debug("Received an entry that has more than " STRINGIFY(ENTRY_FIELD_COUNT_MAX) " fields, ignoring entry."); ++ goto finish; ++ } + + /* n existing properties, 1 new, +1 for _TRANSPORT */ + if (!GREEDY_REALLOC(iovec, m, n + 2 + N_IOVEC_META_FIELDS + N_IOVEC_OBJECT_FIELDS)) { diff --git a/SOURCES/0668-journal-remote-set-a-limit-on-the-number-of-fields-i.patch b/SOURCES/0668-journal-remote-set-a-limit-on-the-number-of-fields-i.patch new file mode 100644 index 0000000..ccad9d5 --- /dev/null +++ b/SOURCES/0668-journal-remote-set-a-limit-on-the-number-of-fields-i.patch @@ -0,0 +1,83 @@ +From 95ec0c76b4ee758012bc6c282c5299baee5ae451 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Zbigniew=20J=C4=99drzejewski-Szmek?= +Date: Thu, 3 Jan 2019 16:28:30 +0100 +Subject: [PATCH] journal-remote: set a limit on the number of fields in a + message + +Existing use of E2BIG is replaced with ENOBUFS (entry too long), and E2BIG is +reused for the new error condition (too many fields). + +This matches the change done for systemd-journald, hence forming the second +part of the fix for CVE-2018-16865 +(https://bugzilla.redhat.com/show_bug.cgi?id=1653861). + +Resolves: #1657792 +--- + src/journal-remote/journal-remote-parse.c | 2 +- + src/journal-remote/journal-remote-write.c | 3 +++ + src/journal-remote/journal-remote.c | 14 ++++++++++++-- + 3 files changed, 16 insertions(+), 3 deletions(-) + +diff --git a/src/journal-remote/journal-remote-parse.c b/src/journal-remote/journal-remote-parse.c +index 64089da19..53f4e3612 100644 +--- a/src/journal-remote/journal-remote-parse.c ++++ b/src/journal-remote/journal-remote-parse.c +@@ -107,7 +107,7 @@ static int get_line(RemoteSource *source, char **line, size_t *size) { + source->scanned = source->filled; + if (source->scanned >= DATA_SIZE_MAX) { + log_error("Entry is bigger than %u bytes.", DATA_SIZE_MAX); +- return -E2BIG; ++ return -ENOBUFS; + } + + if (source->passive_fd) +diff --git a/src/journal-remote/journal-remote-write.c b/src/journal-remote/journal-remote-write.c +index 99820fa7b..99920e62c 100644 +--- a/src/journal-remote/journal-remote-write.c ++++ b/src/journal-remote/journal-remote-write.c +@@ -22,6 +22,9 @@ + #include "journal-remote.h" + + int iovw_put(struct iovec_wrapper *iovw, void* data, size_t len) { ++ if (iovw->count >= ENTRY_FIELD_COUNT_MAX) ++ return -E2BIG; ++ + if (!GREEDY_REALLOC(iovw->iovec, iovw->size_bytes, iovw->count + 1)) + return log_oom(); + +diff --git a/src/journal-remote/journal-remote.c b/src/journal-remote/journal-remote.c +index a455fb6bd..e65daf6a0 100644 +--- a/src/journal-remote/journal-remote.c ++++ b/src/journal-remote/journal-remote.c +@@ -524,11 +524,18 @@ static int process_http_upload( + break; + else if (r < 0) { + log_warning("Failed to process data for connection %p", connection); +- if (r == -E2BIG) ++ if (r == -ENOBUFS) + return mhd_respondf(connection, + MHD_HTTP_REQUEST_ENTITY_TOO_LARGE, + "Entry is too large, maximum is %u bytes.\n", + DATA_SIZE_MAX); ++ ++ else if (r == -E2BIG) ++ return mhd_respondf(connection, ++ MHD_HTTP_REQUEST_ENTITY_TOO_LARGE, ++ "Entry with more fields than the maximum of %u\n", ++ ENTRY_FIELD_COUNT_MAX); ++ + else + return mhd_respondf(connection, + MHD_HTTP_UNPROCESSABLE_ENTITY, +@@ -1043,7 +1050,10 @@ static int handle_raw_source(sd_event_source *event, + log_debug("%zu active sources remaining", s->active); + return 0; + } else if (r == -E2BIG) { +- log_notice_errno(E2BIG, "Entry too big, skipped"); ++ log_notice_errno(E2BIG, "Entry with too many fields, skipped"); ++ return 1; ++ } else if (r == -ENOBUFS) { ++ log_notice_errno(ENOBUFS, "Entry too big, skipped"); + return 1; + } else if (r == -EAGAIN) { + return 0; diff --git a/SPECS/systemd.spec b/SPECS/systemd.spec index 2e4d29c..4245b61 100644 --- a/SPECS/systemd.spec +++ b/SPECS/systemd.spec @@ -7,7 +7,7 @@ Name: systemd Url: http://www.freedesktop.org/wiki/Software/systemd Version: 219 -Release: 62%{?dist} +Release: 62%{?dist}.2 # For a breakdown of the licensing, see README License: LGPLv2+ and MIT and GPLv2+ Summary: A System and Service Manager @@ -703,6 +703,10 @@ Patch0661: 0661-cryptsetup-generator-introduce-basic-keydev-support.patch Patch0662: 0662-cryptsetup-generator-don-t-return-error-if-target-di.patch Patch0663: 0663-cryptsetup-generator-allow-whitespace-characters-in-.patch Patch0664: 0664-Make-sure-the-mount-units-pulled-by-RequiresMountsFo.patch +Patch0665: 0665-dhcp6-make-sure-we-have-enough-space-for-the-DHCP6-o.patch +Patch0666: 0666-journald-do-not-store-the-iovec-entry-for-process-co.patch +Patch0667: 0667-journald-set-a-limit-on-the-number-of-fields-1k.patch +Patch0668: 0668-journal-remote-set-a-limit-on-the-number-of-fields-i.patch %global num_patches %{lua: c=0; for i,p in ipairs(patches) do c=c+1; end; print(c);} @@ -1679,6 +1683,14 @@ fi %{_mandir}/man8/systemd-resolved.* %changelog +* Mon Jan 07 2019 Lukas Nykryn - 219-62.2 +- journald: do not store the iovec entry for process commandline on stack (#1657788) +- journald: set a limit on the number of fields (1k) (#1657792) +- journal-remote: set a limit on the number of fields in a message (#1657792) + +* Mon Nov 26 2018 Lukas Nykryn - 219-62.1 +- dhcp6: make sure we have enough space for the DHCP6 option header (CVE-2018-15688) + * Fri Sep 07 2018 Lukas Nykryn - 219-62 - cryptsetup-generator: introduce basic keydev support (#1619743) - cryptsetup-generator: don't return error if target directory already exists (#1619743)