summaryrefslogtreecommitdiff
path: root/src/shared
AgeCommit message (Expand)Author
2014-02-19util: simplify get_ctty()Lennart Poettering
2014-02-19make gcc shut upLennart Poettering
2014-02-19label: minor optimizationsLennart Poettering
2014-02-19missing.h: add some IFLA_* constantsTom Gundersen
2014-02-19core: add Personality= option for units to set the personality for spawned pr...Lennart Poettering
2014-02-18nspawn: add new --personality= switch to make it easier to run 32bit containe...Lennart Poettering
2014-02-18seccomp: add helper call to add all secondary archs to a seccomp filterLennart Poettering
2014-02-18util: generalize code that checks whether PIDs are alive or unwaited forLennart Poettering
2014-02-17doc: update punctuationJan Engelhardt
2014-02-17core: fixate show_status earlier, so that we actually print the welcome messageLennart Poettering
2014-02-17core: find the closest parent slice that has a specfic cgroup controller enab...Lennart Poettering
2014-02-17Pass log config from systemd to systemd-shutdownZbigniew Jędrzejewski-Szmek
2014-02-17Extract looping over /proc/cmdline into a shared functionZbigniew Jędrzejewski-Szmek
2014-02-14Fix prototype of get_process_stateZbigniew Jędrzejewski-Szmek
2014-02-15util: fix mismatching function signatureKay Sievers
2014-02-14core: fix detection of dead processesYuxuan Shui
2014-02-14shared: include root when canonicalizing conf pathsMichael Marineau
2014-02-13everywhere: always use O_CLOEXEC where it makes senseLennart Poettering
2014-02-13everywhere: make use of new0() and macro() macros, and stop using perror()Lennart Poettering
2014-02-13core: add SystemCallArchitectures= unit setting to allow disabling of non-nativeLennart Poettering
2014-02-12syscallfilter: port to libseccompRonny Chevalier
2014-02-12pager: support SYSTEMD_LESS environment variableJason A. Donenfeld
2014-02-12nspawn: newer kernels (>= 3.14) allow resetting the audit loginuid, make use ...Lennart Poettering
2014-02-11journald: log provenience of signalsZbigniew Jędrzejewski-Szmek
2014-02-11efi: fix Undefined reference efi_loader_get_boot_usec when EFI support is dis...Cristian Rodríguez
2014-02-11machined: optionally, allow registration of pre-existing units (scopesLennart Poettering
2014-02-11util: modernize readlink_malloc() a bitLennart Poettering
2014-02-11util: drop parse_user_at_host() since its unused nowLennart Poettering
2014-02-10exec: Add SELinuxContext configuration itemMichael Scherer
2014-02-08core: do not print invalid utf-8 in error messagesZbigniew Jędrzejewski-Szmek
2014-02-08core: fix crashes if locale.conf contains invalid utf-8 stringGoffredo Baroncelli
2014-02-07core: when an already abandoned unit gets abandoned again generate a clean errorLennart Poettering
2014-02-07cgroup: make sure to properly send SIGCONT to all processes of a cgroup if th...Lennart Poettering
2014-02-03conf-parser: warn when we open configuration files with weird access bitsLennart Poettering
2014-01-31use memzero(foo, length); for all memset(foo, 0, length); callsGreg KH
2014-01-30shared: net - use u32ctz to compute prefixlenTom Gundersen
2014-01-30util: add u32ctz() call for determining ctz of uint32_tLennart Poettering
2014-01-30sd-dhcp-client/net-util: make netmask_to_prefixlen genericTom Gundersen
2014-01-30net-util: verify the address familyTom Gundersen
2014-01-30utmp: make sure we don't write the utmp reboot record twice on each bootLennart Poettering
2014-01-28Base mkostemp_safe on mkostempZbigniew Jędrzejewski-Szmek
2014-01-28Get rid of write_safeZbigniew Jędrzejewski-Szmek
2014-01-28always use the same code for creating temporary filesLennart Poettering
2014-01-28util: pick slightly safer open() flags when creating temporary filesLennart Poettering
2014-01-28util: define O_TMPFILE on x86/x86-64, where the generic value is usedLennart Poettering
2014-01-28util: pass original flags value to mkostemp(), in open_tmpfile()Lennart Poettering
2014-01-28util: simplify mkostemp_safe()Lennart Poettering
2014-01-28util: introduce new dev_urandom() call that is like random_bytes() but doesn'...Lennart Poettering
2014-01-28util: modernize loop_read() and loop_write() a bitLennart Poettering
2014-01-27manager: add systemd.show_status=auto modeZbigniew Jędrzejewski-Szmek