summary refs log tree commit diff
path: root/pkgs/os-specific/linux/systemd
diff options
context:
space:
mode:
authorEelco Dolstra <eelco.dolstra@logicblox.com>2013-03-31 16:16:07 +0200
committerEelco Dolstra <eelco.dolstra@logicblox.com>2013-03-31 16:16:07 +0200
commite657e1b57e8c6f84fc398ce58f3582c188c9465d (patch)
tree2fcd3b3c2e34848592ac6ce30fa87149038ed0dc /pkgs/os-specific/linux/systemd
parentbee99995d99d0706d67a2e0fa41bceba88100b82 (diff)
downloadnixlib-e657e1b57e8c6f84fc398ce58f3582c188c9465d.tar
nixlib-e657e1b57e8c6f84fc398ce58f3582c188c9465d.tar.gz
nixlib-e657e1b57e8c6f84fc398ce58f3582c188c9465d.tar.bz2
nixlib-e657e1b57e8c6f84fc398ce58f3582c188c9465d.tar.lz
nixlib-e657e1b57e8c6f84fc398ce58f3582c188c9465d.tar.xz
nixlib-e657e1b57e8c6f84fc398ce58f3582c188c9465d.tar.zst
nixlib-e657e1b57e8c6f84fc398ce58f3582c188c9465d.zip
systemd: Update to 200
Diffstat (limited to 'pkgs/os-specific/linux/systemd')
-rw-r--r--pkgs/os-specific/linux/systemd/0001-Make-systemctl-daemon-reexec-do-the-right-thing-on-N.patch4
-rw-r--r--pkgs/os-specific/linux/systemd/0002-Ignore-duplicate-paths-in-systemctl-start.patch6
-rw-r--r--pkgs/os-specific/linux/systemd/0003-Start-device-units-for-uninitialised-encrypted-devic.patch4
-rw-r--r--pkgs/os-specific/linux/systemd/0004-Set-switch-to-configuration-hints-for-some-units.patch4
-rw-r--r--pkgs/os-specific/linux/systemd/0005-sysinit.target-Drop-the-dependency-on-local-fs.targe.patch4
-rw-r--r--pkgs/os-specific/linux/systemd/0006-Don-t-call-plymouth-quit.patch4
-rw-r--r--pkgs/os-specific/linux/systemd/0007-Ignore-IPv6-link-local-addresses.patch4
-rw-r--r--pkgs/os-specific/linux/systemd/0008-systemd-sysctl-Handle-missing-etc-sysctl.conf-proper.patch28
-rw-r--r--pkgs/os-specific/linux/systemd/default.nix7
9 files changed, 17 insertions, 48 deletions
diff --git a/pkgs/os-specific/linux/systemd/0001-Make-systemctl-daemon-reexec-do-the-right-thing-on-N.patch b/pkgs/os-specific/linux/systemd/0001-Make-systemctl-daemon-reexec-do-the-right-thing-on-N.patch
index 27facd4f3cc3..568ad3780126 100644
--- a/pkgs/os-specific/linux/systemd/0001-Make-systemctl-daemon-reexec-do-the-right-thing-on-N.patch
+++ b/pkgs/os-specific/linux/systemd/0001-Make-systemctl-daemon-reexec-do-the-right-thing-on-N.patch
@@ -1,7 +1,7 @@
-From ebbb4bc256e1ed53c594fc54d9e1a9faf5a5f77a Mon Sep 17 00:00:00 2001
+From 75bc507c854a8fe1f819a6b04ebe9e05cd9c425c Mon Sep 17 00:00:00 2001
 From: Eelco Dolstra <eelco.dolstra@logicblox.com>
 Date: Tue, 8 Jan 2013 15:44:33 +0100
-Subject: [PATCH 1/8] Make "systemctl daemon-reexec" do the right thing on
+Subject: [PATCH 1/7] Make "systemctl daemon-reexec" do the right thing on
  NixOS
 
 ---
diff --git a/pkgs/os-specific/linux/systemd/0002-Ignore-duplicate-paths-in-systemctl-start.patch b/pkgs/os-specific/linux/systemd/0002-Ignore-duplicate-paths-in-systemctl-start.patch
index c6a648678bec..c9e9d806eb9e 100644
--- a/pkgs/os-specific/linux/systemd/0002-Ignore-duplicate-paths-in-systemctl-start.patch
+++ b/pkgs/os-specific/linux/systemd/0002-Ignore-duplicate-paths-in-systemctl-start.patch
@@ -1,14 +1,14 @@
-From 64c36ac79fca8f0214faed8b7aff19b379b1ac1b Mon Sep 17 00:00:00 2001
+From b8acf19dbd37f801d5eeb76170f84bc8d75e464c Mon Sep 17 00:00:00 2001
 From: Eelco Dolstra <eelco.dolstra@logicblox.com>
 Date: Tue, 8 Jan 2013 15:45:01 +0100
-Subject: [PATCH 2/8] Ignore duplicate paths in "systemctl start"
+Subject: [PATCH 2/7] Ignore duplicate paths in "systemctl start"
 
 ---
  src/systemctl/systemctl.c | 6 ++++--
  1 file changed, 4 insertions(+), 2 deletions(-)
 
 diff --git a/src/systemctl/systemctl.c b/src/systemctl/systemctl.c
-index edd136a..86ce32a 100644
+index 1191c7a..4cd64f5 100644
 --- a/src/systemctl/systemctl.c
 +++ b/src/systemctl/systemctl.c
 @@ -1510,8 +1510,10 @@ static int start_unit_one(
diff --git a/pkgs/os-specific/linux/systemd/0003-Start-device-units-for-uninitialised-encrypted-devic.patch b/pkgs/os-specific/linux/systemd/0003-Start-device-units-for-uninitialised-encrypted-devic.patch
index 23133547fd01..70eba00d22fa 100644
--- a/pkgs/os-specific/linux/systemd/0003-Start-device-units-for-uninitialised-encrypted-devic.patch
+++ b/pkgs/os-specific/linux/systemd/0003-Start-device-units-for-uninitialised-encrypted-devic.patch
@@ -1,7 +1,7 @@
-From 776093e73b86bcddfeb0971cb6267d13d07f0a81 Mon Sep 17 00:00:00 2001
+From 7e7d0ebc8617dfdae4ece9f5b66dc63031bb3fbc Mon Sep 17 00:00:00 2001
 From: Eelco Dolstra <eelco.dolstra@logicblox.com>
 Date: Tue, 8 Jan 2013 15:46:30 +0100
-Subject: [PATCH 3/8] Start device units for uninitialised encrypted devices
+Subject: [PATCH 3/7] Start device units for uninitialised encrypted devices
 
 This is necessary because the NixOS service that initialises the
 filesystem depends on the appearance of the device unit.  Also, this
diff --git a/pkgs/os-specific/linux/systemd/0004-Set-switch-to-configuration-hints-for-some-units.patch b/pkgs/os-specific/linux/systemd/0004-Set-switch-to-configuration-hints-for-some-units.patch
index 483c1f812870..b25f65187d79 100644
--- a/pkgs/os-specific/linux/systemd/0004-Set-switch-to-configuration-hints-for-some-units.patch
+++ b/pkgs/os-specific/linux/systemd/0004-Set-switch-to-configuration-hints-for-some-units.patch
@@ -1,7 +1,7 @@
-From 0bc7513439a8b77f62bc8ebcf220b77f83321b75 Mon Sep 17 00:00:00 2001
+From fa5fabd0123f2d5be7efa877f8dbbf0ae7b929da Mon Sep 17 00:00:00 2001
 From: Eelco Dolstra <eelco.dolstra@logicblox.com>
 Date: Tue, 8 Jan 2013 15:48:19 +0100
-Subject: [PATCH 4/8] Set switch-to-configuration hints for some units
+Subject: [PATCH 4/7] Set switch-to-configuration hints for some units
 MIME-Version: 1.0
 Content-Type: text/plain; charset=UTF-8
 Content-Transfer-Encoding: 8bit
diff --git a/pkgs/os-specific/linux/systemd/0005-sysinit.target-Drop-the-dependency-on-local-fs.targe.patch b/pkgs/os-specific/linux/systemd/0005-sysinit.target-Drop-the-dependency-on-local-fs.targe.patch
index 9efbba08ab9f..d94890dccc18 100644
--- a/pkgs/os-specific/linux/systemd/0005-sysinit.target-Drop-the-dependency-on-local-fs.targe.patch
+++ b/pkgs/os-specific/linux/systemd/0005-sysinit.target-Drop-the-dependency-on-local-fs.targe.patch
@@ -1,7 +1,7 @@
-From 5337d8f5a555f83ba8731472a2f3b0d36ac607d9 Mon Sep 17 00:00:00 2001
+From c2dce9a0088f7d155659bcbf1e9e69467e679244 Mon Sep 17 00:00:00 2001
 From: Eelco Dolstra <eelco.dolstra@logicblox.com>
 Date: Tue, 8 Jan 2013 15:56:03 +0100
-Subject: [PATCH 5/8] sysinit.target: Drop the dependency on local-fs.target
+Subject: [PATCH 5/7] sysinit.target: Drop the dependency on local-fs.target
  and swap.target
 
 Having all services with DefaultDependencies=yes depend on
diff --git a/pkgs/os-specific/linux/systemd/0006-Don-t-call-plymouth-quit.patch b/pkgs/os-specific/linux/systemd/0006-Don-t-call-plymouth-quit.patch
index f0be5b34f0c8..9e4995dfc1fc 100644
--- a/pkgs/os-specific/linux/systemd/0006-Don-t-call-plymouth-quit.patch
+++ b/pkgs/os-specific/linux/systemd/0006-Don-t-call-plymouth-quit.patch
@@ -1,7 +1,7 @@
-From b944fede26773167cb6a9f86888a9209dda4c35e Mon Sep 17 00:00:00 2001
+From f1b273a7203da1dd3ef51529b5b2e481c7a8d999 Mon Sep 17 00:00:00 2001
 From: Eelco Dolstra <eelco.dolstra@logicblox.com>
 Date: Tue, 8 Jan 2013 18:36:28 +0100
-Subject: [PATCH 6/8] Don't call "plymouth quit"
+Subject: [PATCH 6/7] Don't call "plymouth quit"
 
 NixOS doesn't use Plymouth (yet).
 ---
diff --git a/pkgs/os-specific/linux/systemd/0007-Ignore-IPv6-link-local-addresses.patch b/pkgs/os-specific/linux/systemd/0007-Ignore-IPv6-link-local-addresses.patch
index 32aca8b10aa0..fb59b676e516 100644
--- a/pkgs/os-specific/linux/systemd/0007-Ignore-IPv6-link-local-addresses.patch
+++ b/pkgs/os-specific/linux/systemd/0007-Ignore-IPv6-link-local-addresses.patch
@@ -1,7 +1,7 @@
-From b9f175c7b3ea6ac34d148f5afba598f985c5b9fe Mon Sep 17 00:00:00 2001
+From 61fa587560634d5c71a62a4a2fc2a37eb043e9a4 Mon Sep 17 00:00:00 2001
 From: Eelco Dolstra <eelco.dolstra@logicblox.com>
 Date: Mon, 4 Feb 2013 12:41:14 +0100
-Subject: [PATCH 7/8] Ignore IPv6 link-local addresses
+Subject: [PATCH 7/7] Ignore IPv6 link-local addresses
 
 Returning IPv6 link-local addresses is a bad idea, because they only
 work if an application connects specifically over the corresponding
diff --git a/pkgs/os-specific/linux/systemd/0008-systemd-sysctl-Handle-missing-etc-sysctl.conf-proper.patch b/pkgs/os-specific/linux/systemd/0008-systemd-sysctl-Handle-missing-etc-sysctl.conf-proper.patch
deleted file mode 100644
index 92411c16650d..000000000000
--- a/pkgs/os-specific/linux/systemd/0008-systemd-sysctl-Handle-missing-etc-sysctl.conf-proper.patch
+++ /dev/null
@@ -1,28 +0,0 @@
-From dcfb048af5face4787ecdf29c00454898c52963d Mon Sep 17 00:00:00 2001
-From: Eelco Dolstra <eelco.dolstra@logicblox.com>
-Date: Wed, 27 Mar 2013 13:33:09 +0100
-Subject: [PATCH 8/8] systemd-sysctl: Handle missing /etc/sysctl.conf properly
-
-Since fabe5c0e5fce730aa66e10a9c4f9fdd443d7aeda, systemd-sysctl returns
-a non-zero exit code if /etc/sysctl.conf does not exist, due to a
-broken ENOENT check.
----
- src/sysctl/sysctl.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/src/sysctl/sysctl.c b/src/sysctl/sysctl.c
-index 2d43660..79f3f77 100644
---- a/src/sysctl/sysctl.c
-+++ b/src/sysctl/sysctl.c
-@@ -125,7 +125,7 @@ static int parse_file(Hashmap *sysctl_options, const char *path, bool ignore_eno
- 
-         r = search_and_fopen_nulstr(path, "re", conf_file_dirs, &f);
-         if (r < 0) {
--                if (ignore_enoent && errno == -ENOENT)
-+                if (ignore_enoent && r == -ENOENT)
-                         return 0;
- 
-                 log_error("Failed to open file '%s', ignoring: %s", path, strerror(-r));
--- 
-1.8.1
-
diff --git a/pkgs/os-specific/linux/systemd/default.nix b/pkgs/os-specific/linux/systemd/default.nix
index 76769d4d3e65..dfa99959b30c 100644
--- a/pkgs/os-specific/linux/systemd/default.nix
+++ b/pkgs/os-specific/linux/systemd/default.nix
@@ -6,11 +6,11 @@
 assert stdenv.gcc.libc or null != null;
 
 stdenv.mkDerivation rec {
-  name = "systemd-199";
+  name = "systemd-200";
 
   src = fetchurl {
     url = "http://www.freedesktop.org/software/systemd/${name}.tar.xz";
-    sha256 = "1vazjqi95pri5zx21gs4chyd7c8kg5lf1rc26w47zkry9yh64i4c";
+    sha256 = "05y2r25441nznif5xi5gab4c6xdywiqzgcl3nsmg0j2wzalbl24s";
   };
 
   patches =
@@ -21,7 +21,6 @@ stdenv.mkDerivation rec {
       ./0005-sysinit.target-Drop-the-dependency-on-local-fs.targe.patch
       ./0006-Don-t-call-plymouth-quit.patch
       ./0007-Ignore-IPv6-link-local-addresses.patch
-      ./0008-systemd-sysctl-Handle-missing-etc-sysctl.conf-proper.patch
     ] ++ stdenv.lib.optional stdenv.isArm ./libc-bug-accept4-arm.patch;
 
   buildInputs =
@@ -74,8 +73,6 @@ stdenv.mkDerivation rec {
       # Work around our kernel headers being too old.  FIXME: remove
       # this after the next stdenv update.
       "-DFS_NOCOW_FL=0x00800000"
-      # Enable udev's firmware builtin for now.
-      "-DENABLE_FIRMWARE=1"
     ];
 
   # Use /var/lib/udev rather than /etc/udev for the generated hardware