summaryrefslogtreecommitdiff
path: root/src/core/execute.c
Commit message (Expand)AuthorAge
...
* socket: introduce SELinuxLabelViaNet optionMichal Sekletar2014-08-19
* time-util: add and use USEC/NSEC_INFINIYKay Sievers2014-07-29
* firstboot: add new component to query basic system settings on first boot, or...Lennart Poettering2014-07-07
* machinectl: show /etc/os-release information of container in status outputLennart Poettering2014-07-03
* use more _cleanup_ macroRonny Chevalier2014-06-24
* core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also...Lennart Poettering2014-06-04
* core: add new ReadOnlySystem= and ProtectedHome= settings for service unitsLennart Poettering2014-06-03
* Remove unnecessary casts in printfsZbigniew Jędrzejewski-Szmek2014-05-15
* core: remove tcpwrap supportLennart Poettering2014-03-24
* util: replace close_pipe() with new safe_close_pair()Lennart Poettering2014-03-24
* util: replace close_nointr_nofail() by a more useful safe_close()Lennart Poettering2014-03-18
* missing: if RLIMIT_RTTIME is not defined by the libc, then we need a new defi...Lennart Poettering2014-03-05
* core: introduce new RuntimeDirectory= and RuntimeDirectoryMode= unit settingsLennart Poettering2014-03-03
* execute: free directory path if we fail to remove it because we cannot alloca...Lennart Poettering2014-03-03
* exec: imply NoNewPriviliges= only when seccomp filters are used in user modeLennart Poettering2014-02-26
* core: add new RestrictAddressFamilies= switchLennart Poettering2014-02-26
* seccomp: we should control NO_NEW_PRIVS on our own, not let seccomp do this f...Lennart Poettering2014-02-26
* core: Add AppArmor profile switchingMichael Scherer2014-02-21
* execute: modernizationsLennart Poettering2014-02-19
* core: add Personality= option for units to set the personality for spawned pr...Lennart Poettering2014-02-19
* seccomp: add helper call to add all secondary archs to a seccomp filterLennart Poettering2014-02-18
* core: store and expose SELinuxContext field normalized as bool + stringLennart Poettering2014-02-17
* core: add SystemCallArchitectures= unit setting to allow disabling of non-nativeLennart Poettering2014-02-13
* core: fix build without libseccompLennart Poettering2014-02-12
* core: rework syscall filterLennart Poettering2014-02-12
* syscallfilter: port to libseccompRonny Chevalier2014-02-12
* nspawn,man: use a common vocabulary when referring to selinux security contextsLennart Poettering2014-02-10
* exec: Add support for ignoring errors on SELinuxContext by prefixing it with ...Michael Scherer2014-02-10
* exec: Ignore the setting SELinuxContext if selinux is not enabledMichael Scherer2014-02-10
* exec: Add SELinuxContext configuration itemMichael Scherer2014-02-10
* exec: introduce PrivateDevices= switch to provide services with a private /devLennart Poettering2014-01-20
* Introduce cleanup functions for cap_freeZbigniew Jędrzejewski-Szmek2014-01-02
* Use format patterns for usec_t, pid_t, nsec_t, usec_tZbigniew Jędrzejewski-Szmek2014-01-02
* core: Forgot to dereference pointer when checking for NULLStefan Beller2013-12-30
* build-sys: minor fixes found with cppcheckLennart Poettering2013-12-25
* sd-daemon: introduce sd_watchdog_enabled() for parsing $WATCHDOG_USECLennart Poettering2013-12-22
* execute: set TERM even if we don't open the tty on our ownLennart Poettering2013-12-18
* execute: also set SO_SNDBUF when spawning a service with stdout/stderr connec...Lennart Poettering2013-12-16
* Get rid of our reimplementation of basenameZbigniew Jędrzejewski-Szmek2013-12-06
* service: add the ability for units to join other unit's PrivateNetwork= and P...Lennart Poettering2013-11-27
* Remove dead code and unexport some callsLennart Poettering2013-11-08
* strv: introduce new strv_from_stdarg_alloca() macro to generate a string arra...Lennart Poettering2013-10-29
* systemd: use unit name in PrivateTmp directoriesZbigniew Jędrzejewski-Szmek2013-10-22
* macro: clean up usage of gcc attributesLennart Poettering2013-10-16
* list: make our list macros a bit easier to use by not requring type spec on e...Lennart Poettering2013-10-14
* execute: more debugging messagesZbigniew Jędrzejewski-Szmek2013-10-03
* execute.c: always set $SHELLZbigniew Jędrzejewski-Szmek2013-10-02
* execute.c: little modernizationZbigniew Jędrzejewski-Szmek2013-09-26
* cgroup: if we do a cgroup operation then do something on all supported contro...Lennart Poettering2013-09-25
* Make tmpdir removal asynchronousZbigniew Jędrzejewski-Szmek2013-09-17