summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* basic: use comma as separator in cpuset cgroup cpu rangesv239-30Michal Sekletár2020-04-153-1/+47
* core: fix re-realization of cgroup siblingsLennart Poettering2020-04-151-14/+7
* pid1: fix the names of AllowedCPUs= and AllowedMemoryNodes=Zbigniew Jędrzejewski-Szmek2020-04-153-6/+6
* cryptsetup: Treat key file errors as a failed password attemptv239-29Ryan Gonzalez2020-03-201-0/+4
* test: replace cursor file with a plain cursorv239-28Frantisek Sumsal2020-03-112-4/+4
* test: drop the missed || exit 1 expressionFrantisek Sumsal2020-03-111-1/+2
* test: add a simple sanity check for systems without NUMA supportFrantisek Sumsal2020-03-111-170/+180
* test: give strace some time to initializeFrantisek Sumsal2020-03-111-0/+2
* test: skip the test on systems without NUMA supportFrantisek Sumsal2020-03-111-1/+12
* test: make sure the strace process is indeed deadFrantisek Sumsal2020-03-112-1/+4
* test: support MPOL_LOCAL matching in unpatched strace versionsFrantisek Sumsal2020-03-111-4/+8
* test: replace `tail -f` with journal cursor which should be...Frantisek Sumsal2020-03-111-6/+7
* test: introduce TEST-36-NUMAPOLICYFrantisek Sumsal2020-03-113-0/+344
* cgroup: make sure that cpuset is supported on cgroup v2 and disabled with v1Michal Sekletár2020-03-091-2/+5
* pid1: fix DefaultTasksMax initializationFranck Bui2020-03-091-3/+1
* cgroup: introduce support for cgroup v2 CPUSET controllerv239-27Pavel Hrdina2020-02-2114-2/+271
* core: imply NNP and SUID/SGID restriction for DynamicUser=yes servicev239-26Lennart Poettering2020-02-192-8/+18
* units: turn on RestrictSUIDSGID= in most of our long-running daemonsLennart Poettering2020-02-1911-1/+12
* man: document the new RestrictSUIDSGID= settingLennart Poettering2020-02-192-12/+30
* analyze: check for RestrictSUIDSGID= in "systemd-analyze security"Lennart Poettering2020-02-191-0/+12
* core: expose SUID/SGID restriction as new unit setting RestrictSUIDSGID=Lennart Poettering2020-02-196-1/+31
* test: add test case for restrict_suid_sgid()Jan Synacek2020-02-191-0/+226
* seccomp: introduce seccomp_restrict_suid_sgid() for blocking chmod() for suid...Lennart Poettering2020-02-192-0/+133
* main: introduce a define HIGH_RLIMIT_MEMLOCK similar to HIGH_RLIMIT_NOFILEv239-25Lennart Poettering2020-02-132-1/+4
* pid1: make sure to restore correct default values for some rlimitsJan Synacek2020-02-131-29/+106
* sd-bus: use "queue" message references for managing r/w message queues in con...Lennart Poettering2020-02-132-34/+32
* journal: use cleanup attribute at one more placev239-24Yu Watanabe2020-02-132-5/+5
* journal: do not trigger assertion when journal_file_close() get NULLYu Watanabe2020-02-132-6/+4
* sysctl: let's by default increase the numeric PID range from 2^16 to 2^22Michal Sekletár2020-02-122-0/+18
* polkit: when authorizing via PK let's re-resolve callback/userdata instead of...Jan Synacek2020-02-061-24/+50
* sd-event: add sd_event_source_disable_unref() helperZbigniew Jędrzejewski-Szmek2020-02-065-12/+30
* sd-bus: introduce API for re-enqueuing incoming messagesJan Synacek2020-02-063-0/+26
* bus-message: introduce two kinds of references to bus messagesLennart Poettering2020-02-062-6/+68
* sd-bus: always go through sd_bus_unref() to free messagesLennart Poettering2020-02-061-7/+5
* sd-bus: initialize mutex after we allocated the wqueueLennart Poettering2020-02-061-2/+2
* sd-bus: drop two inappropriate empty linesLennart Poettering2020-02-061-2/+0
* sd-bus: make sure dispatch_rqueue() initializes return parameter on all types...Lennart Poettering2020-02-061-1/+3
* sd-bus: reorder bus ref and bus message ref handlingLennart Poettering2020-02-061-2/+3
* sd-bus: make rqueue/wqueue sizes of type size_tLennart Poettering2020-02-062-3/+3
* rules: reintroduce 60-alias-kmsg.rulesJan Synacek2020-02-052-0/+11
* cryptsetup: rework how we log about activation failuresv239-23Lennart Poettering2019-12-181-14/+22
* cryptsetup: downgrade a log message we ignoreLennart Poettering2019-12-181-1/+1
* cryptsetup: add some commenting about EAGAIN generationLennart Poettering2019-12-181-1/+1
* crypt-util: Translate libcryptsetup log level instead of using log_debug()Jan Janssen2019-12-181-1/+19
* cryptsetup-generator: guess whether the keyfile argument is two items or oneZbigniew Jędrzejewski-Szmek2019-12-181-15/+30
* cryptsetup: don't assert on variable which is optionalZbigniew Jędrzejewski-Szmek2019-12-181-1/+5
* cryptsetup: use unabbrieviated variable namesZbigniew Jędrzejewski-Szmek2019-12-181-13/+13
* cryptsetup: add documentation for keyfile-timeoutshinygold2019-12-181-1/+13
* cryptsetup: add keyfile-timeout to allow a keydev timeout and allow to fallba...shinygold2019-12-182-35/+89
* catalog: fix name of variableZbigniew Jędrzejewski-Szmek2019-12-1816-48/+48