summaryrefslogtreecommitdiff
path: root/src/core
AgeCommit message (Expand)Author
2014-02-17main: make gcc shut upLennart Poettering
2014-02-17core: fixate show_status earlier, so that we actually print the welcome messageLennart Poettering
2014-02-17core: find the closest parent slice that has a specfic cgroup controller enab...Lennart Poettering
2014-02-17core: fix property changes in transient unitsLennart Poettering
2014-02-17unit: slice dependencies should not be subject to DefaultDependenciesLennart Poettering
2014-02-17main: don't set no_new_privs when using SystemCallArchitectures= system-wideLennart Poettering
2014-02-17core: rework cgroup mask propagationLennart Poettering
2014-02-17Pass log config from systemd to systemd-shutdownZbigniew Jędrzejewski-Szmek
2014-02-17Some modernizationsZbigniew Jędrzejewski-Szmek
2014-02-17Extract looping over /proc/cmdline into a shared functionZbigniew Jędrzejewski-Szmek
2014-02-16Add white space between _XZ_FEATURE_ and _SECCOMP_FEATURE_Djalal Harouni
2014-02-16core: check for return value from get_process_stateYuxuan Shui
2014-02-15sd-rtnl: always include linux/rtnetlink.hTom Gundersen
2014-02-14core: fix detection of dead processesYuxuan Shui
2014-02-14service: when we complain about a notify message we cannot map to main pid be...Lennart Poettering
2014-02-14service: if we don't know the main pid of a service, we cannot accept any not...Lennart Poettering
2014-02-13rtnl: rename constructors from the form sd_rtnl_xxx_yyy_new() to sd_rtnl_xxx_...Lennart Poettering
2014-02-13rtnl: drop "sd_" prefix from cleanup macrosLennart Poettering
2014-02-13seccomp: fix build again if libseccomp is missingLennart Poettering
2014-02-13core: make StopWhenUnneeded work in conjunction with units that failLennart Poettering
2014-02-13core: add a system-wide SystemCallArchitectures= settingLennart Poettering
2014-02-13core: add SystemCallArchitectures= unit setting to allow disabling of non-nativeLennart Poettering
2014-02-12core: fix build without libseccompLennart Poettering
2014-02-12core: rework syscall filterLennart Poettering
2014-02-12syscallfilter: port to libseccompRonny Chevalier
2014-02-11journald: log provenience of signalsZbigniew Jędrzejewski-Szmek
2014-02-10nspawn,man: use a common vocabulary when referring to selinux security contextsLennart Poettering
2014-02-10exec: Add support for ignoring errors on SELinuxContext by prefixing it with ...Michael Scherer
2014-02-10exec: Ignore the setting SELinuxContext if selinux is not enabledMichael Scherer
2014-02-10exec: Add SELinuxContext configuration itemMichael Scherer
2014-02-10includes: remove duplicate includesTom Gundersen
2014-02-08manager: fix initialization of plymouth socketZbigniew Jędrzejewski-Szmek
2014-02-08core: use automatic cleanup in two functionsZbigniew Jędrzejewski-Szmek
2014-02-07core: when an already abandoned unit gets abandoned again generate a clean errorLennart Poettering
2014-02-07core: one step back again, for nspawn we actually can't wait for cgroups runn...Lennart Poettering
2014-02-07core: allow PIDs to be watched by two units at the same timeLennart Poettering
2014-02-07core: don't send duplicate SIGCONT when killing unitsLennart Poettering
2014-02-07core: watch SIGCHLD more closely to track processes of units with no reliable...Lennart Poettering
2014-02-07core: fix warningThomas Hindoe Paaboel Andersen
2014-02-06transaction: print more information about conflicting jobsZbigniew Jędrzejewski-Szmek
2014-02-06core: only send SIGHUP when doing first kill, not when doing final sigkillLennart Poettering
2014-02-05core: don't wait for non-control/non-main processes when killing processes on...Lennart Poettering
2014-02-05kill: fix error returnLennart Poettering
2014-02-05core: allow User=, Group=, Nice=, Environment=, Type= to be passed when creat...Lennart Poettering
2014-02-03conf-parser: warn when we open configuration files with weird access bitsLennart Poettering
2014-02-01bus: update kdbus.h (ABI break)Kay Sievers
2014-01-31core: fix oom checkLennart Poettering
2014-01-31core: introduce new stop protocol for unit scopesLennart Poettering
2014-01-29core: in containers, don't wait for cgroup empty notifications which will nev...Lennart Poettering
2014-01-29core: use a bit more PID_FMTLennart Poettering