summaryrefslogtreecommitdiff
path: root/src/core/execute.c
Commit message (Expand)AuthorAge
* core: convert log_unit_*() to log_unit_*_errno()Michal Schmidt2014-11-28
* treewide: no need to negate errno for log_*_errno()Michal Schmidt2014-11-28
* treewide: auto-convert the simple cases to log_*_errno()Michal Schmidt2014-11-28
* log: fix order of log_unit_struct() to match other logging callsLennart Poettering2014-11-28
* log: rearrange log function namingLennart Poettering2014-11-27
* smack: introduce new SmackProcessLabel optionWaLyong Cho2014-11-24
* core: introduce new Delegate=yes/no property controlling creation of cgroup s...Lennart Poettering2014-11-05
* mac: also rename use_{smack,selinux,apparmor}() calls so that they share the ...Lennart Poettering2014-10-23
* mac: rename apis with mac_{selinux/smack}_ prefixWaLyong Cho2014-10-23
* environment: append unit_id to error messages regarding EnvironmentFileLukas Nykryn2014-10-17
* execute: downgrade namespace error to "warning"Lennart Poettering2014-10-17
* execute: don't fail child when we don't have privileges to setup namespacesMichal Sekletar2014-10-17
* Report aa_change_onexec error codeMichael Scherer2014-10-11
* core: execute - don't leak strvTom Gundersen2014-09-30
* swap: introduce Discard propertyJan Synacek2014-09-29
* socket: introduce SELinuxContextFromNet optionMichal Sekletar2014-09-19
* execute: silence warningsThomas Hindoe Paaboel Andersen2014-09-08
* service: hook up custom endpoint logicDaniel Mack2014-09-08
* namespace: add support for custom kdbus endpointDaniel Mack2014-09-08
* bus: add kdbus endpoint typesDaniel Mack2014-09-08
* exec: move code executed after fork into exec_child()Daniel Mack2014-09-05
* exec: factor out most function arguments of exec_spawn() to ExecParametersDaniel Mack2014-09-05
* util: make use of newly added reset_signal_mask() call wherever appropriateLennart Poettering2014-08-26
* execute: explain in a comment, why close_all_fds() is invoked the second time...Lennart Poettering2014-08-21
* core: unify how we generate the prefix string when dumping unit stateLennart Poettering2014-08-21
* Revert "socket: introduce SELinuxLabelViaNet option"Lennart Poettering2014-08-19
* socket: introduce SELinuxLabelViaNet optionMichal Sekletar2014-08-19
* time-util: add and use USEC/NSEC_INFINIYKay Sievers2014-07-29
* firstboot: add new component to query basic system settings on first boot, or...Lennart Poettering2014-07-07
* machinectl: show /etc/os-release information of container in status outputLennart Poettering2014-07-03
* use more _cleanup_ macroRonny Chevalier2014-06-24
* core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also...Lennart Poettering2014-06-04
* core: add new ReadOnlySystem= and ProtectedHome= settings for service unitsLennart Poettering2014-06-03
* Remove unnecessary casts in printfsZbigniew Jędrzejewski-Szmek2014-05-15
* core: remove tcpwrap supportLennart Poettering2014-03-24
* util: replace close_pipe() with new safe_close_pair()Lennart Poettering2014-03-24
* util: replace close_nointr_nofail() by a more useful safe_close()Lennart Poettering2014-03-18
* missing: if RLIMIT_RTTIME is not defined by the libc, then we need a new defi...Lennart Poettering2014-03-05
* core: introduce new RuntimeDirectory= and RuntimeDirectoryMode= unit settingsLennart Poettering2014-03-03
* execute: free directory path if we fail to remove it because we cannot alloca...Lennart Poettering2014-03-03
* exec: imply NoNewPriviliges= only when seccomp filters are used in user modeLennart Poettering2014-02-26
* core: add new RestrictAddressFamilies= switchLennart Poettering2014-02-26
* seccomp: we should control NO_NEW_PRIVS on our own, not let seccomp do this f...Lennart Poettering2014-02-26
* core: Add AppArmor profile switchingMichael Scherer2014-02-21
* execute: modernizationsLennart Poettering2014-02-19
* core: add Personality= option for units to set the personality for spawned pr...Lennart Poettering2014-02-19
* seccomp: add helper call to add all secondary archs to a seccomp filterLennart Poettering2014-02-18
* core: store and expose SELinuxContext field normalized as bool + stringLennart Poettering2014-02-17
* core: add SystemCallArchitectures= unit setting to allow disabling of non-nativeLennart Poettering2014-02-13
* core: fix build without libseccompLennart Poettering2014-02-12