X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?a=blobdiff_plain;f=TODO;h=d862dfb504ab38ec60a27342ca01253335c00849;hb=28f30cf274398ab80c71ea0c2afec4b94f8ba76e;hp=3fda3a7f237d2ae5c77afcc99fdc9ac0a545edb0;hpb=8368868452fc24536bf3322bfab536c66bf56a13;p=elogind.git diff --git a/TODO b/TODO index 3fda3a7f2..d862dfb50 100644 --- a/TODO +++ b/TODO @@ -1,4 +1,7 @@ Bugfixes: +* systemctl status *.path shows all logs, not only the ones since the unit is + active + * check systemd-tmpfiles for selinux context hookup for mknod(), symlink() and similar * swap units that are activated by one name but shown in the kernel under another are semi-broken @@ -26,6 +29,23 @@ Fedora 19: Features: +* in the final killing spree, detect processes from the root directory, and + complain loudly if they have argv[0][0] == '@' set. + https://bugzilla.redhat.com/show_bug.cgi?id=961044 + +* read the kernel's console "debug" keyword like we read "quiet" and adjust: + systemd.log_level=debug and maybe systemd.log_target=kmsg + +* add an option to nspawn that uses seccomp to make socket(AF_NETLINK, + SOCK_RAW, NETLINK_AUDIT) fail the the appropriate error code that + makes the audit userspace to think auditing is not available in the + kernel. + +* Introduce a way how we can kill the main process of a service with KillSignal, but all processes with SIGKILL later on + https://bugzilla.redhat.com/show_bug.cgi?id=952634 + +* maybe add a warning to the unit file parses whern the acces mode of unit files is non-sensical. + * investigate endianess issues of UUID vs. GUID * see if we can fix https://bugs.freedesktop.org/show_bug.cgi?id=63672 @@ -135,8 +155,6 @@ Features: * systemctl: maybe add "systemctl add-wants" or so... -* man: add a link to socket activation blog from systemd.socket(5) - * man: add more examples to man pages * man: maybe sort directives in man pages, and take sections from --help and apply them to man too @@ -196,9 +214,6 @@ Features: - pam: when leaving a session explicitly exclude the ReleaseSession() caller process from the killing spree - logind: GetSessionByPID() should accept 0 as PID value - we should probably handle SIGTERM/SIGINT to not leave dot files around, just in case - - add configuration/switches to use - freeze (http://git.kernel.org/?p=linux/kernel/git/torvalds/linux.git) and - standby (https://bugs.freedesktop.org/show_bug.cgi?id=57793) as suspend modes * exec: when deinitializating a tty device fix the perms and group, too, not only when initializing. Set access mode/gid to 0620/tty. @@ -451,8 +466,6 @@ Features: * ExecOnFailure=/usr/bin/foo -* ConditionSecurity= should learn about IMA and SMACK - * udev: - remove src/udev/udev-builtin-firmware.c (CONFIG_FW_LOADER_USER_HELPER=n) - move to LGPL @@ -629,12 +642,14 @@ External: * /usr/bin/service should actually show the new command line -* fedora: suggest auto-restart on failure, but not on sucess and not on coredump. also, ask people to think about changing the start limit logic. Also point people to RestartPreventExitStatus=, SuccessExitStatus= +* fedora: suggest auto-restart on failure, but not on success and not on coredump. also, ask people to think about changing the start limit logic. Also point people to RestartPreventExitStatus=, SuccessExitStatus= * fedora: F20: go timer units all the way, leave cron.daily for cron * neither pkexec nor sudo initialize environ[] from the PAM environment? +* fedora: update policy to declare access mode and ownership of unit files to root:root 0644, and add an rpmlint check for it + Regularly: * look for close() vs. close_nointr() vs. close_nointr_nofail()