summaryrefslogtreecommitdiffstats
path: root/src/core (follow)
Commit message (Expand)AuthorAgeFilesLines
* cgroup: Extend DeviceAllow= syntax to whitelist groups of devices, not just p...Lennart Poettering2014-02-223-8/+95
* manager: be more precise in message about restartZbigniew Jędrzejewski-Szmek2014-02-211-1/+4
* core: Add AppArmor profile switchingMichael Scherer2014-02-217-4/+108
* selinux: Don't attempt to load policy in initramfs if it doesn't existColin Walters2014-02-211-0/+7
* hostnamectl: should the sanitized arch, not the native uname() oneLennart Poettering2014-02-211-0/+3
* core: add new ConditionArchitecture() that checks the architecture returned b...Lennart Poettering2014-02-212-0/+4
* condition: split out most of condition handling into libsystemd-shardTom Gundersen2014-02-202-255/+1
* condition: refactor a bitTom Gundersen2014-02-201-50/+70
* macro: introduce a nice macro for disabling -Wformat-nonliteral temporarilyLennart Poettering2014-02-203-20/+14
* core/unit: fix unit_add_target_dependencies() for units with no dependenciesDaniel Mack2014-02-201-1/+1
* api: in constructor function calls, always put the returned object pointer fi...Lennart Poettering2014-02-2018-43/+43
* update TODOLennart Poettering2014-02-191-1/+1
* execute: modernizationsLennart Poettering2014-02-191-12/+4
* make gcc shut upLennart Poettering2014-02-191-1/+1
* core: add Personality= option for units to set the personality for spawned pr...Lennart Poettering2014-02-196-0/+67
* seccomp: add helper call to add all secondary archs to a seccomp filterLennart Poettering2014-02-181-4/+14
* sd-rtnl-message: store reference to the bus in the messageTom Gundersen2014-02-181-3/+3
* Remove unused variable and two function stubsZbigniew Jędrzejewski-Szmek2014-02-181-1/+1
* util: generalize code that checks whether PIDs are alive or unwaited forLennart Poettering2014-02-182-21/+6
* doc: update punctuationJan Engelhardt2014-02-181-1/+1
* core: more exact test on the procfs special string "(deleted)"Jan Engelhardt2014-02-181-1/+1
* Fix gperf syntaxJasper St. Pierre2014-02-171-12/+6
* core: warn when unit files with unsupported options are parsedLennart Poettering2014-02-172-9/+31
* core: store and expose SELinuxContext field normalized as bool + stringLennart Poettering2014-02-176-16/+75
* main: make gcc shut upLennart Poettering2014-02-171-2/+2
* core: fixate show_status earlier, so that we actually print the welcome messageLennart Poettering2014-02-171-8/+24
* core: find the closest parent slice that has a specfic cgroup controller enab...Lennart Poettering2014-02-171-25/+35
* core: fix property changes in transient unitsLennart Poettering2014-02-172-10/+6
* unit: slice dependencies should not be subject to DefaultDependenciesLennart Poettering2014-02-171-18/+22
* main: don't set no_new_privs when using SystemCallArchitectures= system-wideLennart Poettering2014-02-171-0/+6
* core: rework cgroup mask propagationLennart Poettering2014-02-1710-33/+113
* Pass log config from systemd to systemd-shutdownZbigniew Jędrzejewski-Szmek2014-02-172-32/+135
* Some modernizationsZbigniew Jędrzejewski-Szmek2014-02-171-23/+28
* Extract looping over /proc/cmdline into a shared functionZbigniew Jędrzejewski-Szmek2014-02-171-30/+1
* Add white space between _XZ_FEATURE_ and _SECCOMP_FEATURE_Djalal Harouni2014-02-161-1/+1
* core: check for return value from get_process_stateYuxuan Shui2014-02-161-1/+7
* sd-rtnl: always include linux/rtnetlink.hTom Gundersen2014-02-151-1/+0
* core: fix detection of dead processesYuxuan Shui2014-02-151-0/+8
* service: when we complain about a notify message we cannot map to main pid be...Lennart Poettering2014-02-141-1/+1
* service: if we don't know the main pid of a service, we cannot accept any not...Lennart Poettering2014-02-141-4/+6
* rtnl: rename constructors from the form sd_rtnl_xxx_yyy_new() to sd_rtnl_xxx_...Lennart Poettering2014-02-131-3/+3
* rtnl: drop "sd_" prefix from cleanup macrosLennart Poettering2014-02-131-3/+3
* seccomp: fix build again if libseccomp is missingLennart Poettering2014-02-131-0/+2
* core: make StopWhenUnneeded work in conjunction with units that failLennart Poettering2014-02-131-4/+5
* core: add a system-wide SystemCallArchitectures= settingLennart Poettering2014-02-135-77/+150
* core: add SystemCallArchitectures= unit setting to allow disabling of non-nativeLennart Poettering2014-02-136-18/+161
* core: fix build without libseccompLennart Poettering2014-02-122-0/+8
* core: rework syscall filterLennart Poettering2014-02-126-110/+231
* syscallfilter: port to libseccompRonny Chevalier2014-02-125-90/+122
* journald: log provenience of signalsZbigniew Jędrzejewski-Szmek2014-02-122-20/+4