summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* core: imply NNP and SUID/SGID restriction for DynamicUser=yes servicev239-26Lennart Poettering2020-02-192-8/+18
* units: turn on RestrictSUIDSGID= in most of our long-running daemonsLennart Poettering2020-02-1911-1/+12
* man: document the new RestrictSUIDSGID= settingLennart Poettering2020-02-192-12/+30
* analyze: check for RestrictSUIDSGID= in "systemd-analyze security"Lennart Poettering2020-02-191-0/+12
* core: expose SUID/SGID restriction as new unit setting RestrictSUIDSGID=Lennart Poettering2020-02-196-1/+31
* test: add test case for restrict_suid_sgid()Jan Synacek2020-02-191-0/+226
* seccomp: introduce seccomp_restrict_suid_sgid() for blocking chmod() for suid...Lennart Poettering2020-02-192-0/+133
* main: introduce a define HIGH_RLIMIT_MEMLOCK similar to HIGH_RLIMIT_NOFILEv239-25Lennart Poettering2020-02-132-1/+4
* pid1: make sure to restore correct default values for some rlimitsJan Synacek2020-02-131-29/+106
* sd-bus: use "queue" message references for managing r/w message queues in con...Lennart Poettering2020-02-132-34/+32
* journal: use cleanup attribute at one more placev239-24Yu Watanabe2020-02-132-5/+5
* journal: do not trigger assertion when journal_file_close() get NULLYu Watanabe2020-02-132-6/+4
* sysctl: let's by default increase the numeric PID range from 2^16 to 2^22Michal Sekletár2020-02-122-0/+18
* polkit: when authorizing via PK let's re-resolve callback/userdata instead of...Jan Synacek2020-02-061-24/+50
* sd-event: add sd_event_source_disable_unref() helperZbigniew Jędrzejewski-Szmek2020-02-065-12/+30
* sd-bus: introduce API for re-enqueuing incoming messagesJan Synacek2020-02-063-0/+26
* bus-message: introduce two kinds of references to bus messagesLennart Poettering2020-02-062-6/+68
* sd-bus: always go through sd_bus_unref() to free messagesLennart Poettering2020-02-061-7/+5
* sd-bus: initialize mutex after we allocated the wqueueLennart Poettering2020-02-061-2/+2
* sd-bus: drop two inappropriate empty linesLennart Poettering2020-02-061-2/+0
* sd-bus: make sure dispatch_rqueue() initializes return parameter on all types...Lennart Poettering2020-02-061-1/+3
* sd-bus: reorder bus ref and bus message ref handlingLennart Poettering2020-02-061-2/+3
* sd-bus: make rqueue/wqueue sizes of type size_tLennart Poettering2020-02-062-3/+3
* rules: reintroduce 60-alias-kmsg.rulesJan Synacek2020-02-052-0/+11
* cryptsetup: rework how we log about activation failuresv239-23Lennart Poettering2019-12-181-14/+22
* cryptsetup: downgrade a log message we ignoreLennart Poettering2019-12-181-1/+1
* cryptsetup: add some commenting about EAGAIN generationLennart Poettering2019-12-181-1/+1
* crypt-util: Translate libcryptsetup log level instead of using log_debug()Jan Janssen2019-12-181-1/+19
* cryptsetup-generator: guess whether the keyfile argument is two items or oneZbigniew Jędrzejewski-Szmek2019-12-181-15/+30
* cryptsetup: don't assert on variable which is optionalZbigniew Jędrzejewski-Szmek2019-12-181-1/+5
* cryptsetup: use unabbrieviated variable namesZbigniew Jędrzejewski-Szmek2019-12-181-13/+13
* cryptsetup: add documentation for keyfile-timeoutshinygold2019-12-181-1/+13
* cryptsetup: add keyfile-timeout to allow a keydev timeout and allow to fallba...shinygold2019-12-182-35/+89
* catalog: fix name of variableZbigniew Jędrzejewski-Szmek2019-12-1816-48/+48
* test-cpu-set-util: fix allocation size check on i386v239-22v239-21Zbigniew Jędrzejewski-Szmek2019-12-091-1/+3
* test-cpu-set-util: fix comparison for allocation sizeZbigniew Jędrzejewski-Szmek2019-12-091-11/+11
* debug-generator: enable custom systemd.debug_shell ttyv239-20Jan Synacek2019-12-054-13/+43
* core, job: fix breakage of ordering dependencies by systemctl reload commandHATAYAMA Daisuke2019-12-051-3/+3
* cryptsetup: reduce the chance that we will be OOM killedMichal Sekletár2019-12-051-0/+6
* set kptr_restrict=1David Tardon2019-12-051-0/+3
* core: disable CPUAccounting by defaultMichal Sekletár2019-12-051-1/+1
* core: introduce NUMAPolicy and NUMAMask optionsMichal Sekletár2019-12-0518-5/+405
* cpu-set-util: use %d-%d format in cpu_set_to_range_string() only for actual ...Michal Sekletar2019-12-052-9/+11
* execute: dump CPUAffinity as a range string instead of a list of CPUsMichal Sekletar2019-12-051-5/+4
* shared/cpu-set-util: only force range printing one timeZbigniew Jędrzejewski-Szmek2019-12-052-5/+12
* systemctl: present CPUAffinity mask as a list of CPU index rangesMichal Sekletar2019-12-051-0/+22
* shared/cpu-set-util: introduce cpu_set_to_range()Michal Sekletar2019-12-053-0/+89
* test-cpu-set-util: add test for dbus conversionsZbigniew Jędrzejewski-Szmek2019-12-051-0/+31
* shared/cpu-set-util: make transfer of cpu_set_t over bus endian safeMichal Sekletar2019-12-054-2/+53
* shared/cpu-set-util: drop now-unused cleanup functionZbigniew Jędrzejewski-Szmek2019-12-051-3/+0