summaryrefslogtreecommitdiff
path: root/src/core/dbus-execute.c
Commit message (Expand)AuthorAge
* run: add a new "-t" mode for invoking a binary on an allocated TTYLennart Poettering2014-12-23
* smack: introduce new SmackProcessLabel optionWaLyong Cho2014-11-24
* time-util: add and use USEC/NSEC_INFINIYKay Sievers2014-07-29
* core: make sure Environment fields passed in for transient units are properly...Hristo Venev2014-06-23
* core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also...Lennart Poettering2014-06-04
* core: add new ReadOnlySystem= and ProtectedHome= settings for service unitsLennart Poettering2014-06-03
* core: remove tcpwrap supportLennart Poettering2014-03-24
* core: make the LimitXYZ= properties settable for transient service unitsLennart Poettering2014-03-05
* core: when passing resource limit values to client, map RLIM_INFINITY into po...Lennart Poettering2014-03-05
* Introduce strv_consume which takes ownershipZbigniew Jędrzejewski-Szmek2014-03-04
* core: introduce new RuntimeDirectory= and RuntimeDirectoryMode= unit settingsLennart Poettering2014-03-03
* core: add new RestrictAddressFamilies= switchLennart Poettering2014-02-26
* core: Add AppArmor profile switchingMichael Scherer2014-02-21
* core: add Personality= option for units to set the personality for spawned pr...Lennart Poettering2014-02-19
* core: store and expose SELinuxContext field normalized as bool + stringLennart Poettering2014-02-17
* core: add SystemCallArchitectures= unit setting to allow disabling of non-nativeLennart Poettering2014-02-13
* core: fix build without libseccompLennart Poettering2014-02-12
* core: rework syscall filterLennart Poettering2014-02-12
* syscallfilter: port to libseccompRonny Chevalier2014-02-12
* exec: Add SELinuxContext configuration itemMichael Scherer2014-02-10
* core: fix warningThomas Hindoe Paaboel Andersen2014-02-07
* core: allow User=, Group=, Nice=, Environment=, Type= to be passed when creat...Lennart Poettering2014-02-05
* exec: introduce PrivateDevices= switch to provide services with a private /devLennart Poettering2014-01-20
* Introduce cleanup functions for cap_freeZbigniew Jędrzejewski-Szmek2014-01-02
* bus: decorate the various object vtables with SD_BUS_VTABLE_PROPERTY_CONST wh...Lennart Poettering2013-12-22
* core: fix serialization of exec command structsLennart Poettering2013-11-25
* bus: rework message handlers to always take an error argumentLennart Poettering2013-11-21
* core: convert PID 1 to libsystemd-busLennart Poettering2013-11-20
* dbus: use _cleanup_free_ instead of freeing ourselfRonny Chevalier2013-08-08
* core: general cgroup reworkLennart Poettering2013-06-27
* Use initalization instead of explicit zeroingZbigniew Jędrzejewski-Szmek2013-04-05
* ModernizationZbigniew Jędrzejewski-Szmek2013-03-31
* honor SELinux labels, when creating and writing config filesHarald Hoyer2013-02-14
* unit: split off KillContext from ExecContext containing only kill definitionsLennart Poettering2012-07-20
* execute: support syscall filtering using seccomp filtersLennart Poettering2012-07-17
* remove support for deprecated /proc/self/oom_adjKay Sievers2012-06-04
* util: introduce a proper nsec_t and make use of it where appropriateLennart Poettering2012-05-31
* relicense to LGPLv2.1 (with exceptions)Lennart Poettering2012-04-12
* move libsystemd_core.la sources into core/Kay Sievers2012-04-11