Systemd/src/libsystemd-daemon
Lennart Poettering 09812eb764 sd-daemon: introduce sd_watchdog_enabled() for parsing $WATCHDOG_USEC
Also, introduce a new environment variable named $WATCHDOG_PID which
cotnains the PID of the process that is supposed to send the keep-alive
events. This is similar how $LISTEN_FDS and $LISTEN_PID work together,
and protects against confusing processes further down the process tree
due to inherited environment.
2013-12-22 22:19:03 +01:00
..
.gitignore update .gitignore 2012-04-13 21:58:01 +02:00
libsystemd-daemon.pc.in move libsystemd-id128, libsystemd-daemon to subdir 2012-04-12 15:26:39 +02:00
libsystemd-daemon.sym sd-daemon: introduce sd_watchdog_enabled() for parsing $WATCHDOG_USEC 2013-12-22 22:19:03 +01:00
Makefile build-sys: add stub makefiles to all subdirs to ease development with emacs 2012-04-13 21:37:59 +02:00
sd-daemon.c sd-daemon: introduce sd_watchdog_enabled() for parsing $WATCHDOG_USEC 2013-12-22 22:19:03 +01:00