summaryrefslogtreecommitdiff
path: root/src/core/execute.c
Commit message (Expand)AuthorAge
* core: execute - don't leak strvTom Gundersen2014-09-30
* swap: introduce Discard propertyJan Synacek2014-09-29
* socket: introduce SELinuxContextFromNet optionMichal Sekletar2014-09-19
* execute: silence warningsThomas Hindoe Paaboel Andersen2014-09-08
* service: hook up custom endpoint logicDaniel Mack2014-09-08
* namespace: add support for custom kdbus endpointDaniel Mack2014-09-08
* bus: add kdbus endpoint typesDaniel Mack2014-09-08
* exec: move code executed after fork into exec_child()Daniel Mack2014-09-05
* exec: factor out most function arguments of exec_spawn() to ExecParametersDaniel Mack2014-09-05
* util: make use of newly added reset_signal_mask() call wherever appropriateLennart Poettering2014-08-26
* execute: explain in a comment, why close_all_fds() is invoked the second time...Lennart Poettering2014-08-21
* core: unify how we generate the prefix string when dumping unit stateLennart Poettering2014-08-21
* Revert "socket: introduce SELinuxLabelViaNet option"Lennart Poettering2014-08-19
* socket: introduce SELinuxLabelViaNet optionMichal Sekletar2014-08-19
* time-util: add and use USEC/NSEC_INFINIYKay Sievers2014-07-29
* firstboot: add new component to query basic system settings on first boot, or...Lennart Poettering2014-07-07
* machinectl: show /etc/os-release information of container in status outputLennart Poettering2014-07-03
* use more _cleanup_ macroRonny Chevalier2014-06-24
* core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also...Lennart Poettering2014-06-04
* core: add new ReadOnlySystem= and ProtectedHome= settings for service unitsLennart Poettering2014-06-03
* Remove unnecessary casts in printfsZbigniew Jędrzejewski-Szmek2014-05-15
* core: remove tcpwrap supportLennart Poettering2014-03-24
* util: replace close_pipe() with new safe_close_pair()Lennart Poettering2014-03-24
* util: replace close_nointr_nofail() by a more useful safe_close()Lennart Poettering2014-03-18
* missing: if RLIMIT_RTTIME is not defined by the libc, then we need a new defi...Lennart Poettering2014-03-05
* core: introduce new RuntimeDirectory= and RuntimeDirectoryMode= unit settingsLennart Poettering2014-03-03
* execute: free directory path if we fail to remove it because we cannot alloca...Lennart Poettering2014-03-03
* exec: imply NoNewPriviliges= only when seccomp filters are used in user modeLennart Poettering2014-02-26
* core: add new RestrictAddressFamilies= switchLennart Poettering2014-02-26
* seccomp: we should control NO_NEW_PRIVS on our own, not let seccomp do this f...Lennart Poettering2014-02-26
* core: Add AppArmor profile switchingMichael Scherer2014-02-21
* execute: modernizationsLennart Poettering2014-02-19
* core: add Personality= option for units to set the personality for spawned pr...Lennart Poettering2014-02-19
* seccomp: add helper call to add all secondary archs to a seccomp filterLennart Poettering2014-02-18
* core: store and expose SELinuxContext field normalized as bool + stringLennart Poettering2014-02-17
* core: add SystemCallArchitectures= unit setting to allow disabling of non-nativeLennart Poettering2014-02-13
* core: fix build without libseccompLennart Poettering2014-02-12
* core: rework syscall filterLennart Poettering2014-02-12
* syscallfilter: port to libseccompRonny Chevalier2014-02-12
* nspawn,man: use a common vocabulary when referring to selinux security contextsLennart Poettering2014-02-10
* exec: Add support for ignoring errors on SELinuxContext by prefixing it with ...Michael Scherer2014-02-10
* exec: Ignore the setting SELinuxContext if selinux is not enabledMichael Scherer2014-02-10
* exec: Add SELinuxContext configuration itemMichael Scherer2014-02-10
* exec: introduce PrivateDevices= switch to provide services with a private /devLennart Poettering2014-01-20
* Introduce cleanup functions for cap_freeZbigniew Jędrzejewski-Szmek2014-01-02
* Use format patterns for usec_t, pid_t, nsec_t, usec_tZbigniew Jędrzejewski-Szmek2014-01-02
* core: Forgot to dereference pointer when checking for NULLStefan Beller2013-12-30
* build-sys: minor fixes found with cppcheckLennart Poettering2013-12-25
* sd-daemon: introduce sd_watchdog_enabled() for parsing $WATCHDOG_USECLennart Poettering2013-12-22
* execute: set TERM even if we don't open the tty on our ownLennart Poettering2013-12-18