X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?a=blobdiff_plain;f=TODO;h=6cc673eb27da60ff7175dcd194797c6a35692b7e;hb=2eaaf10fe053f1e2f1668319d5cd13328500be7d;hp=86f90ea963f5e8252c621c7a6232839635ae5b74;hpb=2d0b0528ace89d378051c280bf3be367b2a7d2de;p=elogind.git diff --git a/TODO b/TODO index 86f90ea96..6cc673eb2 100644 --- a/TODO +++ b/TODO @@ -19,7 +19,11 @@ F18: Features: -* service: when killing a service with SIGKILL always kill all processes +* drop the TARGET_xxx stuff as far as possible + +* logind: optionally, ignore idle-hint logic for autosuspend, block suspend as long as a session is around + +* service: when killing a service with SIGKILL always kill all processes, even if for SIGTERM we only killed the main process * rewrite #!/usr/bin/python line in python scripts to use @PYTHON@ instead @@ -37,15 +41,11 @@ Features: "dropped %u messages" not only when we are about to print the next message that works, but alraedy after a short tiemout -* add form factor to /etc/machine-info - -* use C11 static_assert() where we currently use assert_cc() - * journald: also get thread ID from client, plus thread name * check if we can make journalctl by default use --follow mode inside of less if called without args? -* Addd a verbose mode to "systemctl start" and friends that explains what is being done or not done +* Add a verbose mode to "systemctl start" and friends that explains what is being done or not done * "systemctl is-failed" to join "systemctl is-active" and "systemctl is-enabled". @@ -55,14 +55,10 @@ Features: include _SYSTEMD_UNIT= fields so that "systemctl status" can show them along with the unit -* use polkit "imply" for binding hostname actions together - -* journal: when waiting for journal additions always sleep at least 1s or so, in order to minimize wakeups +* journal: when waiting for journal additions in the client always sleep at least 1s or so, in order to minimize wakeups * When shutdown.target is queued begin with an asynchronous sync()? -* Add ConditionBatteryPower= or ConditionACPower=? (but definitely not both) - * add API to close/reopen/get fd for journal client fd in libsystemd-journal. * maybe add API to send pairs of iovecs via sd_journal_send @@ -150,8 +146,6 @@ Features: * document that people can use file system ACLs to manage access to journal files, with example -* don't show cgroup in "systemctl status" if empty/non-existent, especially for foreign .mount units - * timedated: export boolean that clarifies whether NTP is even available * timedated: refuse time changes when NTP is on @@ -192,7 +186,7 @@ Features: * WorkingDirectory: support env var replacements like in ExecStart= so that people can use $HOME -* refuse boot if /etc/machine-id is not useful +* refuse boot if /etc/machine-id is not useful (or set taint?) * nspawn: consider changing users for -u with su, so that NSS resolving works correctly @@ -217,8 +211,6 @@ Features: * move cryptsetup key caching into kernel keyctl? https://bugs.freedesktop.org/show_bug.cgi?id=54982 -* make nspawn work without terminal - * hw watchdog: optionally try to use the preset watchdog timeout instead of always overriding it https://bugs.freedesktop.org/show_bug.cgi?id=54712 @@ -248,8 +240,6 @@ Features: * system-wide seccomp filter -* ability to pass fds into systemd - * system.conf should have controls for cgroups * bind mount read-only the cgroup tree higher than nspawn @@ -381,12 +371,6 @@ Features: * automount: implement expire -* logind: auto-suspend, auto-shutdown: - IdleAction=(none|suspend|opportunistic|hibernate|poweroff) - IdleActionDelay=... - SessionIdleMode=(explicit|ignore|login) - ForceShutdown=(yes|no) - * services which create their own subcgroups break cgroup-empty notification (needs to be fixed in the kernel) * don't delete /tmp/systemd-namespace-* before a process is gone down