summaryrefslogtreecommitdiff
path: root/src/core/execute.c
Commit message (Expand)AuthorAge
* execute: modernizationsLennart Poettering2014-02-19
* core: add Personality= option for units to set the personality for spawned pr...Lennart Poettering2014-02-19
* seccomp: add helper call to add all secondary archs to a seccomp filterLennart Poettering2014-02-18
* core: store and expose SELinuxContext field normalized as bool + stringLennart Poettering2014-02-17
* core: add SystemCallArchitectures= unit setting to allow disabling of non-nativeLennart Poettering2014-02-13
* core: fix build without libseccompLennart Poettering2014-02-12
* core: rework syscall filterLennart Poettering2014-02-12
* syscallfilter: port to libseccompRonny Chevalier2014-02-12
* nspawn,man: use a common vocabulary when referring to selinux security contextsLennart Poettering2014-02-10
* exec: Add support for ignoring errors on SELinuxContext by prefixing it with ...Michael Scherer2014-02-10
* exec: Ignore the setting SELinuxContext if selinux is not enabledMichael Scherer2014-02-10
* exec: Add SELinuxContext configuration itemMichael Scherer2014-02-10
* exec: introduce PrivateDevices= switch to provide services with a private /devLennart Poettering2014-01-20
* Introduce cleanup functions for cap_freeZbigniew Jędrzejewski-Szmek2014-01-02
* Use format patterns for usec_t, pid_t, nsec_t, usec_tZbigniew Jędrzejewski-Szmek2014-01-02
* core: Forgot to dereference pointer when checking for NULLStefan Beller2013-12-30
* build-sys: minor fixes found with cppcheckLennart Poettering2013-12-25
* sd-daemon: introduce sd_watchdog_enabled() for parsing $WATCHDOG_USECLennart Poettering2013-12-22
* execute: set TERM even if we don't open the tty on our ownLennart Poettering2013-12-18
* execute: also set SO_SNDBUF when spawning a service with stdout/stderr connec...Lennart Poettering2013-12-16
* Get rid of our reimplementation of basenameZbigniew Jędrzejewski-Szmek2013-12-06
* service: add the ability for units to join other unit's PrivateNetwork= and P...Lennart Poettering2013-11-27
* Remove dead code and unexport some callsLennart Poettering2013-11-08
* strv: introduce new strv_from_stdarg_alloca() macro to generate a string arra...Lennart Poettering2013-10-29
* systemd: use unit name in PrivateTmp directoriesZbigniew Jędrzejewski-Szmek2013-10-22
* macro: clean up usage of gcc attributesLennart Poettering2013-10-16
* list: make our list macros a bit easier to use by not requring type spec on e...Lennart Poettering2013-10-14
* execute: more debugging messagesZbigniew Jędrzejewski-Szmek2013-10-03
* execute.c: always set $SHELLZbigniew Jędrzejewski-Szmek2013-10-02
* execute.c: little modernizationZbigniew Jędrzejewski-Szmek2013-09-26
* cgroup: if we do a cgroup operation then do something on all supported contro...Lennart Poettering2013-09-25
* Make tmpdir removal asynchronousZbigniew Jędrzejewski-Szmek2013-09-17
* systemd: do not output status messages once gettys are runningZbigniew Jędrzejewski-Szmek2013-07-15
* core: grant user@.service instances write access to their own cgroupLennart Poettering2013-07-11
* replace tabs with spaces in various filesJason St. John2013-07-02
* core: general cgroup reworkLennart Poettering2013-06-27
* Use stdint.h macros instead of casts to print uint64_t valuesZbigniew Jędrzejewski-Szmek2013-06-10
* Add __attribute__((const, pure, format)) in various placesZbigniew Jędrzejewski-Szmek2013-05-02
* move _cleanup_ attribute in front of the typeHarald Hoyer2013-04-18
* core/execute: only clean the environment, if we have oneHarald Hoyer2013-04-18
* execute: always add in EXECUTABLE= field when we log something about executionLennart Poettering2013-04-18
* core/execute: report invalid environment variables from filesHarald Hoyer2013-04-17
* core/execute.c: debug log final execve() with argv[]Harald Hoyer2013-04-17
* cgroup: clean-upsLennart Poettering2013-04-08
* cgroup: always keep access mode of 'tasks' and 'cgroup.procs' files in cgroup...Lennart Poettering2013-04-08
* Add _cleanup_globfree_Zbigniew Jędrzejewski-Szmek2013-04-05
* Use initalization instead of explicit zeroingZbigniew Jędrzejewski-Szmek2013-04-05
* shared: rework env file readerLennart Poettering2013-04-03
* util: rename write_one_line_file() to write_string_file()Lennart Poettering2013-04-03
* ModernizationZbigniew Jędrzejewski-Szmek2013-03-31