summaryrefslogtreecommitdiff
path: root/src/core
Commit message (Expand)AuthorAge
* update TODOLennart Poettering2014-02-19
* execute: modernizationsLennart Poettering2014-02-19
* make gcc shut upLennart Poettering2014-02-19
* core: add Personality= option for units to set the personality for spawned pr...Lennart Poettering2014-02-19
* seccomp: add helper call to add all secondary archs to a seccomp filterLennart Poettering2014-02-18
* sd-rtnl-message: store reference to the bus in the messageTom Gundersen2014-02-18
* Remove unused variable and two function stubsZbigniew Jędrzejewski-Szmek2014-02-17
* util: generalize code that checks whether PIDs are alive or unwaited forLennart Poettering2014-02-18
* doc: update punctuationJan Engelhardt2014-02-17
* core: more exact test on the procfs special string "(deleted)"Jan Engelhardt2014-02-17
* Fix gperf syntaxJasper St. Pierre2014-02-17
* core: warn when unit files with unsupported options are parsedLennart Poettering2014-02-17
* core: store and expose SELinuxContext field normalized as bool + stringLennart Poettering2014-02-17
* main: make gcc shut upLennart Poettering2014-02-17
* core: fixate show_status earlier, so that we actually print the welcome messageLennart Poettering2014-02-17
* core: find the closest parent slice that has a specfic cgroup controller enab...Lennart Poettering2014-02-17
* core: fix property changes in transient unitsLennart Poettering2014-02-17
* unit: slice dependencies should not be subject to DefaultDependenciesLennart Poettering2014-02-17
* main: don't set no_new_privs when using SystemCallArchitectures= system-wideLennart Poettering2014-02-17
* core: rework cgroup mask propagationLennart Poettering2014-02-17
* Pass log config from systemd to systemd-shutdownZbigniew Jędrzejewski-Szmek2014-02-17
* Some modernizationsZbigniew Jędrzejewski-Szmek2014-02-17
* Extract looping over /proc/cmdline into a shared functionZbigniew Jędrzejewski-Szmek2014-02-17
* Add white space between _XZ_FEATURE_ and _SECCOMP_FEATURE_Djalal Harouni2014-02-16
* core: check for return value from get_process_stateYuxuan Shui2014-02-16
* sd-rtnl: always include linux/rtnetlink.hTom Gundersen2014-02-15
* core: fix detection of dead processesYuxuan Shui2014-02-14
* service: when we complain about a notify message we cannot map to main pid be...Lennart Poettering2014-02-14
* service: if we don't know the main pid of a service, we cannot accept any not...Lennart Poettering2014-02-14
* rtnl: rename constructors from the form sd_rtnl_xxx_yyy_new() to sd_rtnl_xxx_...Lennart Poettering2014-02-13
* rtnl: drop "sd_" prefix from cleanup macrosLennart Poettering2014-02-13
* seccomp: fix build again if libseccomp is missingLennart Poettering2014-02-13
* core: make StopWhenUnneeded work in conjunction with units that failLennart Poettering2014-02-13
* core: add a system-wide SystemCallArchitectures= settingLennart Poettering2014-02-13
* core: add SystemCallArchitectures= unit setting to allow disabling of non-nativeLennart Poettering2014-02-13
* core: fix build without libseccompLennart Poettering2014-02-12
* core: rework syscall filterLennart Poettering2014-02-12
* syscallfilter: port to libseccompRonny Chevalier2014-02-12
* journald: log provenience of signalsZbigniew Jędrzejewski-Szmek2014-02-11
* nspawn,man: use a common vocabulary when referring to selinux security contextsLennart Poettering2014-02-10
* exec: Add support for ignoring errors on SELinuxContext by prefixing it with ...Michael Scherer2014-02-10
* exec: Ignore the setting SELinuxContext if selinux is not enabledMichael Scherer2014-02-10
* exec: Add SELinuxContext configuration itemMichael Scherer2014-02-10
* includes: remove duplicate includesTom Gundersen2014-02-10
* manager: fix initialization of plymouth socketZbigniew Jędrzejewski-Szmek2014-02-08
* core: use automatic cleanup in two functionsZbigniew Jędrzejewski-Szmek2014-02-08
* core: when an already abandoned unit gets abandoned again generate a clean errorLennart Poettering2014-02-07
* core: one step back again, for nspawn we actually can't wait for cgroups runn...Lennart Poettering2014-02-07
* core: allow PIDs to be watched by two units at the same timeLennart Poettering2014-02-07
* core: don't send duplicate SIGCONT when killing unitsLennart Poettering2014-02-07