X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?a=blobdiff_plain;f=TODO;h=2f236477ae086191f5fd5a8af49f359652849975;hb=574d5f2dfc25226afc718aa5ba1a145fe5cad221;hp=d48123806da758033fb0aa6bbd0de62517da5388;hpb=356ce9915ab1a4a1e6dc26954df34936a69e7c12;p=elogind.git diff --git a/TODO b/TODO index d48123806..2f236477a 100644 --- a/TODO +++ b/TODO @@ -1,4 +1,10 @@ Bugfixes: +* systemctl completion doesn't want to start failed systemd-tmpfiles-setup.service + systemctl --system show -p Fr default.target doesn't show anything + +* systemd-journald seems to randomly hang on shutdown, likely not handling + SIGTERM, shutdown blocks until we send SIGKILL at the very end. + * check systemd-tmpfiles for selinux context hookup for mknod(), symlink() and similar * swap units that are activated by one name but shown in the kernel under another are semi-broken @@ -16,6 +22,8 @@ Bugfixes: * suppress log output on shutdown when "quiet" is used +* systemctl delete x.snapshot leaves no trace in logs (at least at default level). + Fedora 19: * make anaconda write timeout=0 for encrypted devices @@ -28,8 +36,6 @@ Fedora 19: * cgroup attrs: - update dbus interface docs in wiki -* journal is not closed properly at shutdown when run in a container? - * localed: - localectl: add listing support for X11 keymaps, by parsing /usr/share/X11/xkb/rules/xorg.lst - localectl: support new converted x11→console keymaps @@ -44,6 +50,26 @@ Fedora 19: Features: +* add sd_journal_get_timeout() and sd_journal_get_events(9 + +* seems that when we follow symlinks to units we prefer the symlink + destination path over /etc and /usr. We shouldn't do that. Instead + /etc should always override /run+/usr and also any symlink + destination. + +* remove duplicate default deps logic from fstab-generator vs. mount.c + +* when isolating, try to figure out a way how we implicitly can order + all units we stop before the isolating unit... + +* teach udev + logind's uaccess to somehow handle the "dead" device nodes from: + /lib/modules/$(uname -r)/modules.devname + and apply ACLs to them if they have TAG=="uaccess" in udev rules. + +* matching against units is currently broken in journalctl. We really + need another AND level in the expressions, + i.e. sd_journal_add_conjunction(). + * add ConditionArchitecture= or so * teach ConditionKernelCommandLine= globs or regexes (in order to match foobar={no,0,off}) @@ -80,13 +106,13 @@ Features: * rework specifier logic so that we can distuingish OOM errors from other errors -* systemd-inhibit: refuse taking delay locks +* systemd-inhibit: make taking delay locks useful: support sending SIGINT or SIGTERM on PrepareForSleep() * journal-or-kmsg is currently broken? See reverted commit 4a01181e460686d8b4a543b1dfa7f77c9e3c5ab8. * remove any syslog support from log.c -- we probably can't do this before split-off udev is gone for good -* fedora: connect the timer units of a service to the service via Also= in [Install], and maybe introduce timers.target +* fedora: connect the timer units of a service to the service via Also= in [Install] * fedora: F20: go timer units all the way, leave cron.daily for cron @@ -131,8 +157,6 @@ Features: * timedate: have global on/off switches for auto-time (NTP), and auto-timezone that connman can subscribe to. -* support --root= in msgcatalog compiler - * Honour "-" prefix for InaccessibleDirectories= and ReadOnlyDirectories= to suppress errors of the specified path doesn't exist @@ -174,6 +198,7 @@ Features: - logind: add equivalent to sd_pid_get_owner_uid() to the D-Bus API - pam: when leaving a session explicitly exclude the ReleaseSession() caller process from the killing spree - logind: GetSessionByPID() should accept 0 as PID value + - we should probably handle SIGTERM/SIGINT to not leave dot files around, just in case * exec: when deinitializating a tty device fix the perms and group, too, not only when initializing. Set access mode/gid to 0620/tty. @@ -182,6 +207,9 @@ Features: * service: watchdog logic: for testing purposes allow ping, but do not require pong * journal: + - do not use magic msync() in src/journal/journal-file.c, just call fsync() + poettering: looks like msync just calls vfs_fsync + http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/tree/mm/msync.c#n18 - import and delete pstore filesystem content at startup - journald: also get thread ID from client, plus thread name - journal: when waiting for journal additions in the client always sleep at least 1s or so, in order to minimize wakeups @@ -202,7 +230,6 @@ Features: and !FOOBAR for events without FOOBAR. - journal: when rotating, copy over old acls/access mode - journal: send out marker messages every now and then, and immediately sync with fdatasync() afterwards, in order to have hourly guaranteed syncs. - - journal: when we haven't written anything in a while, sync to disk and mark file as offline, in order to be more often than not in a clean state - journal-send.c, log.c: when the log socket is clogged, and we drop, count this and write a message about this when it gets unclogged again. - journal: find a way to allow dropping history early, based on priority, other rules - journal: When used on NFS, check payload hashes @@ -339,7 +366,6 @@ Features: * cryptsetup: - cryptsetup-generator: warn if the password files are world-readable - - cryptsetup-generator: add RequiresMountsFor= to cryptseup service files referencing a file, similar for devices - cryptsetup-generator: allow specification of passwords in crypttab itself - move cryptsetup key caching into kernel keyctl? https://bugs.freedesktop.org/show_bug.cgi?id=54982