summaryrefslogtreecommitdiff
path: root/src/core/execute.c
AgeCommit message (Expand)Author
2014-05-15Remove unnecessary casts in printfsZbigniew Jędrzejewski-Szmek
2014-03-24core: remove tcpwrap supportLennart Poettering
2014-03-24util: replace close_pipe() with new safe_close_pair()Lennart Poettering
2014-03-18util: replace close_nointr_nofail() by a more useful safe_close()Lennart Poettering
2014-03-05missing: if RLIMIT_RTTIME is not defined by the libc, then we need a new defi...Lennart Poettering
2014-03-03core: introduce new RuntimeDirectory= and RuntimeDirectoryMode= unit settingsLennart Poettering
2014-03-03execute: free directory path if we fail to remove it because we cannot alloca...Lennart Poettering
2014-02-26exec: imply NoNewPriviliges= only when seccomp filters are used in user modeLennart Poettering
2014-02-26core: add new RestrictAddressFamilies= switchLennart Poettering
2014-02-26seccomp: we should control NO_NEW_PRIVS on our own, not let seccomp do this f...Lennart Poettering
2014-02-21core: Add AppArmor profile switchingMichael Scherer
2014-02-19execute: modernizationsLennart Poettering
2014-02-19core: add Personality= option for units to set the personality for spawned pr...Lennart Poettering
2014-02-18seccomp: add helper call to add all secondary archs to a seccomp filterLennart Poettering
2014-02-17core: store and expose SELinuxContext field normalized as bool + stringLennart Poettering
2014-02-13core: add SystemCallArchitectures= unit setting to allow disabling of non-nativeLennart Poettering
2014-02-12core: fix build without libseccompLennart Poettering
2014-02-12core: rework syscall filterLennart Poettering
2014-02-12syscallfilter: port to libseccompRonny Chevalier
2014-02-10nspawn,man: use a common vocabulary when referring to selinux security contextsLennart Poettering
2014-02-10exec: Add support for ignoring errors on SELinuxContext by prefixing it with ...Michael Scherer
2014-02-10exec: Ignore the setting SELinuxContext if selinux is not enabledMichael Scherer
2014-02-10exec: Add SELinuxContext configuration itemMichael Scherer
2014-01-20exec: introduce PrivateDevices= switch to provide services with a private /devLennart Poettering
2014-01-02Introduce cleanup functions for cap_freeZbigniew Jędrzejewski-Szmek
2014-01-02Use format patterns for usec_t, pid_t, nsec_t, usec_tZbigniew Jędrzejewski-Szmek
2013-12-30core: Forgot to dereference pointer when checking for NULLStefan Beller
2013-12-25build-sys: minor fixes found with cppcheckLennart Poettering
2013-12-22sd-daemon: introduce sd_watchdog_enabled() for parsing $WATCHDOG_USECLennart Poettering
2013-12-18execute: set TERM even if we don't open the tty on our ownLennart Poettering
2013-12-16execute: also set SO_SNDBUF when spawning a service with stdout/stderr connec...Lennart Poettering
2013-12-06Get rid of our reimplementation of basenameZbigniew Jędrzejewski-Szmek
2013-11-27service: add the ability for units to join other unit's PrivateNetwork= and P...Lennart Poettering
2013-11-08Remove dead code and unexport some callsLennart Poettering
2013-10-29strv: introduce new strv_from_stdarg_alloca() macro to generate a string arra...Lennart Poettering
2013-10-22systemd: use unit name in PrivateTmp directoriesZbigniew Jędrzejewski-Szmek
2013-10-16macro: clean up usage of gcc attributesLennart Poettering
2013-10-14list: make our list macros a bit easier to use by not requring type spec on e...Lennart Poettering
2013-10-03execute: more debugging messagesZbigniew Jędrzejewski-Szmek
2013-10-02execute.c: always set $SHELLZbigniew Jędrzejewski-Szmek
2013-09-26execute.c: little modernizationZbigniew Jędrzejewski-Szmek
2013-09-25cgroup: if we do a cgroup operation then do something on all supported contro...Lennart Poettering
2013-09-17Make tmpdir removal asynchronousZbigniew Jędrzejewski-Szmek
2013-07-15systemd: do not output status messages once gettys are runningZbigniew Jędrzejewski-Szmek
2013-07-11core: grant user@.service instances write access to their own cgroupLennart Poettering
2013-07-02replace tabs with spaces in various filesJason St. John
2013-06-27core: general cgroup reworkLennart Poettering
2013-06-10Use stdint.h macros instead of casts to print uint64_t valuesZbigniew Jędrzejewski-Szmek
2013-05-02Add __attribute__((const, pure, format)) in various placesZbigniew Jędrzejewski-Szmek
2013-04-18move _cleanup_ attribute in front of the typeHarald Hoyer