Age | Commit message (Expand) | Author |
2014-12-23 | run: add a new "-t" mode for invoking a binary on an allocated TTY | Lennart Poettering |
2014-11-24 | smack: introduce new SmackProcessLabel option | WaLyong Cho |
2014-07-29 | time-util: add and use USEC/NSEC_INFINIY | Kay Sievers |
2014-06-23 | core: make sure Environment fields passed in for transient units are properly... | Hristo Venev |
2014-06-04 | core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also... | Lennart Poettering |
2014-06-03 | core: add new ReadOnlySystem= and ProtectedHome= settings for service units | Lennart Poettering |
2014-03-24 | core: remove tcpwrap support | Lennart Poettering |
2014-03-05 | core: make the LimitXYZ= properties settable for transient service units | Lennart Poettering |
2014-03-05 | core: when passing resource limit values to client, map RLIM_INFINITY into po... | Lennart Poettering |
2014-03-04 | Introduce strv_consume which takes ownership | Zbigniew Jędrzejewski-Szmek |
2014-03-03 | core: introduce new RuntimeDirectory= and RuntimeDirectoryMode= unit settings | Lennart Poettering |
2014-02-26 | core: add new RestrictAddressFamilies= switch | Lennart Poettering |
2014-02-21 | core: Add AppArmor profile switching | Michael Scherer |
2014-02-19 | core: add Personality= option for units to set the personality for spawned pr... | Lennart Poettering |
2014-02-17 | core: store and expose SELinuxContext field normalized as bool + string | Lennart Poettering |
2014-02-13 | core: add SystemCallArchitectures= unit setting to allow disabling of non-native | Lennart Poettering |
2014-02-12 | core: fix build without libseccomp | Lennart Poettering |
2014-02-12 | core: rework syscall filter | Lennart Poettering |
2014-02-12 | syscallfilter: port to libseccomp | Ronny Chevalier |
2014-02-10 | exec: Add SELinuxContext configuration item | Michael Scherer |
2014-02-07 | core: fix warning | Thomas Hindoe Paaboel Andersen |
2014-02-05 | core: allow User=, Group=, Nice=, Environment=, Type= to be passed when creat... | Lennart Poettering |
2014-01-20 | exec: introduce PrivateDevices= switch to provide services with a private /dev | Lennart Poettering |
2014-01-02 | Introduce cleanup functions for cap_free | Zbigniew Jędrzejewski-Szmek |
2013-12-22 | bus: decorate the various object vtables with SD_BUS_VTABLE_PROPERTY_CONST wh... | Lennart Poettering |
2013-11-25 | core: fix serialization of exec command structs | Lennart Poettering |
2013-11-21 | bus: rework message handlers to always take an error argument | Lennart Poettering |
2013-11-20 | core: convert PID 1 to libsystemd-bus | Lennart Poettering |
2013-08-08 | dbus: use _cleanup_free_ instead of freeing ourself | Ronny Chevalier |
2013-06-27 | core: general cgroup rework | Lennart Poettering |
2013-04-05 | Use initalization instead of explicit zeroing | Zbigniew Jędrzejewski-Szmek |
2013-03-31 | Modernization | Zbigniew Jędrzejewski-Szmek |
2013-02-14 | honor SELinux labels, when creating and writing config files | Harald Hoyer |
2012-07-20 | unit: split off KillContext from ExecContext containing only kill definitions | Lennart Poettering |
2012-07-17 | execute: support syscall filtering using seccomp filters | Lennart Poettering |
2012-06-04 | remove support for deprecated /proc/self/oom_adj | Kay Sievers |
2012-05-31 | util: introduce a proper nsec_t and make use of it where appropriate | Lennart Poettering |
2012-04-12 | relicense to LGPLv2.1 (with exceptions) | Lennart Poettering |
2012-04-11 | move libsystemd_core.la sources into core/ | Kay Sievers |