summaryrefslogtreecommitdiff
path: root/src/core/execute.c
AgeCommit message (Expand)Author
2013-04-18move _cleanup_ attribute in front of the typeHarald Hoyer
2013-04-18core/execute: only clean the environment, if we have oneHarald Hoyer
2013-04-18execute: always add in EXECUTABLE= field when we log something about executionLennart Poettering
2013-04-17core/execute: report invalid environment variables from filesHarald Hoyer
2013-04-17core/execute.c: debug log final execve() with argv[]Harald Hoyer
2013-04-08cgroup: clean-upsLennart Poettering
2013-04-08cgroup: always keep access mode of 'tasks' and 'cgroup.procs' files in cgroup...Lennart Poettering
2013-04-05Add _cleanup_globfree_Zbigniew Jędrzejewski-Szmek
2013-04-05Use initalization instead of explicit zeroingZbigniew Jędrzejewski-Szmek
2013-04-03shared: rework env file readerLennart Poettering
2013-04-03util: rename write_one_line_file() to write_string_file()Lennart Poettering
2013-03-31ModernizationZbigniew Jędrzejewski-Szmek
2013-03-31execute: convert secure bits into mask properlyZbigniew Jędrzejewski-Szmek
2013-03-27core: check return value of rm_rf_dangerous and warn if it failsVáclav Pavlín
2013-03-20Make PrivateTmp dirs also inaccessible from the outsideZbigniew Jędrzejewski-Szmek
2013-03-15core: reuse the same /tmp, /var/tmp and inaccessible dirMichal Sekletar
2013-02-28core/execute: determine if ExecContext may fiddle with /dev/consoleMichal Schmidt
2013-02-28core/execute: add internal is_terminal_output()Michal Schmidt
2013-02-16execute: increase severity of journal connect failure messageMichal Schmidt
2013-02-16execute: unify setup_{output,error}Michal Schmidt
2013-02-16execute: robustness against journald failuresMichal Schmidt
2013-02-14honor SELinux labels, when creating and writing config filesHarald Hoyer
2013-02-11env: considerably beef up environment cleaning logicLennart Poettering
2013-01-19execute: Fix seccomp support on x32Jonathan Callen
2013-01-18core: log USER_UNIT instead of UNIT if in user sessionMirco Tischler
2013-01-09tabs to spacesThomas Hindoe Paaboel Andersen
2013-01-04Added globbing support to EnvironmentFilePekka Lundstrom
2012-12-05core: add catalog entry and MESSAGE_ID for overmountingZbigniew Jędrzejewski-Szmek
2012-10-30shared, core: do not always accept numbers in string lookupsMichal Schmidt
2012-10-18systemd: use structured logging for unit changesZbigniew Jędrzejewski-Szmek
2012-10-18core/execute: use cleanup_strv_freeZbigniew Jędrzejewski-Szmek
2012-09-18execute: apply PAM logic only to main process if PermissionsStartOnly is setLennart Poettering
2012-08-13namespace: rework namespace supportLennart Poettering
2012-07-20unit: split off KillContext from ExecContext containing only kill definitionsLennart Poettering
2012-07-17execute: free syscall filter array after useLennart Poettering
2012-07-17execute: support syscall filtering using seccomp filtersLennart Poettering
2012-07-16unit: introduce %s specifier for the user shellLennart Poettering
2012-06-26core: make systemd.confirm_spawn=1 actually workLennart Poettering
2012-06-22journal: set the _SYSTEMD_UNIT field for messages from terminated processesEelco Dolstra
2012-06-04silence gcc warning on 32 bitKay Sievers
2012-06-04remove support for deprecated /proc/self/oom_adjKay Sievers
2012-05-31util: introduce a proper nsec_t and make use of it where appropriateLennart Poettering
2012-05-24main: add configuration option to alter capability bounding set for PID 1Lennart Poettering
2012-05-24service: for Type=idle units consider START_PRE, START, START_POST all as ACTIVELennart Poettering
2012-05-22execute: use a much lower idle timeout that default timeLennart Poettering
2012-05-21sd-pam: Drop uid so parent signal arrives at child.Auke Kok
2012-05-08util: split-out path-util.[ch]Kay Sievers
2012-04-24service: introduce Type=idle and use it for gettysLennart Poettering
2012-04-13service: place control command in subcgroup control/Lennart Poettering
2012-04-12execute: when we can't get the requested rlimit, get the next closestLennart Poettering