Age | Commit message (Expand) | Author |
2014-07-07 | firstboot: add new component to query basic system settings on first boot, or... | Lennart Poettering |
2014-07-03 | machinectl: show /etc/os-release information of container in status output | Lennart Poettering |
2014-06-24 | use more _cleanup_ macro | Ronny Chevalier |
2014-06-04 | core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also... | Lennart Poettering |
2014-06-03 | core: add new ReadOnlySystem= and ProtectedHome= settings for service units | Lennart Poettering |
2014-05-15 | Remove unnecessary casts in printfs | Zbigniew Jędrzejewski-Szmek |
2014-03-24 | core: remove tcpwrap support | Lennart Poettering |
2014-03-24 | util: replace close_pipe() with new safe_close_pair() | Lennart Poettering |
2014-03-18 | util: replace close_nointr_nofail() by a more useful safe_close() | Lennart Poettering |
2014-03-05 | missing: if RLIMIT_RTTIME is not defined by the libc, then we need a new defi... | Lennart Poettering |
2014-03-03 | core: introduce new RuntimeDirectory= and RuntimeDirectoryMode= unit settings | Lennart Poettering |
2014-03-03 | execute: free directory path if we fail to remove it because we cannot alloca... | Lennart Poettering |
2014-02-26 | exec: imply NoNewPriviliges= only when seccomp filters are used in user mode | Lennart Poettering |
2014-02-26 | core: add new RestrictAddressFamilies= switch | Lennart Poettering |
2014-02-26 | seccomp: we should control NO_NEW_PRIVS on our own, not let seccomp do this f... | Lennart Poettering |
2014-02-21 | core: Add AppArmor profile switching | Michael Scherer |
2014-02-19 | execute: modernizations | Lennart Poettering |
2014-02-19 | core: add Personality= option for units to set the personality for spawned pr... | Lennart Poettering |
2014-02-18 | seccomp: add helper call to add all secondary archs to a seccomp filter | Lennart Poettering |
2014-02-17 | core: store and expose SELinuxContext field normalized as bool + string | Lennart Poettering |
2014-02-13 | core: add SystemCallArchitectures= unit setting to allow disabling of non-native | Lennart Poettering |
2014-02-12 | core: fix build without libseccomp | Lennart Poettering |
2014-02-12 | core: rework syscall filter | Lennart Poettering |
2014-02-12 | syscallfilter: port to libseccomp | Ronny Chevalier |
2014-02-10 | nspawn,man: use a common vocabulary when referring to selinux security contexts | Lennart Poettering |
2014-02-10 | exec: Add support for ignoring errors on SELinuxContext by prefixing it with ... | Michael Scherer |
2014-02-10 | exec: Ignore the setting SELinuxContext if selinux is not enabled | Michael Scherer |
2014-02-10 | exec: Add SELinuxContext configuration item | Michael Scherer |
2014-01-20 | exec: introduce PrivateDevices= switch to provide services with a private /dev | Lennart Poettering |
2014-01-02 | Introduce cleanup functions for cap_free | Zbigniew Jędrzejewski-Szmek |
2014-01-02 | Use format patterns for usec_t, pid_t, nsec_t, usec_t | Zbigniew Jędrzejewski-Szmek |
2013-12-30 | core: Forgot to dereference pointer when checking for NULL | Stefan Beller |
2013-12-25 | build-sys: minor fixes found with cppcheck | Lennart Poettering |
2013-12-22 | sd-daemon: introduce sd_watchdog_enabled() for parsing $WATCHDOG_USEC | Lennart Poettering |
2013-12-18 | execute: set TERM even if we don't open the tty on our own | Lennart Poettering |
2013-12-16 | execute: also set SO_SNDBUF when spawning a service with stdout/stderr connec... | Lennart Poettering |
2013-12-06 | Get rid of our reimplementation of basename | Zbigniew Jędrzejewski-Szmek |
2013-11-27 | service: add the ability for units to join other unit's PrivateNetwork= and P... | Lennart Poettering |
2013-11-08 | Remove dead code and unexport some calls | Lennart Poettering |
2013-10-29 | strv: introduce new strv_from_stdarg_alloca() macro to generate a string arra... | Lennart Poettering |
2013-10-22 | systemd: use unit name in PrivateTmp directories | Zbigniew Jędrzejewski-Szmek |
2013-10-16 | macro: clean up usage of gcc attributes | Lennart Poettering |
2013-10-14 | list: make our list macros a bit easier to use by not requring type spec on e... | Lennart Poettering |
2013-10-03 | execute: more debugging messages | Zbigniew Jędrzejewski-Szmek |
2013-10-02 | execute.c: always set $SHELL | Zbigniew Jędrzejewski-Szmek |
2013-09-26 | execute.c: little modernization | Zbigniew Jędrzejewski-Szmek |
2013-09-25 | cgroup: if we do a cgroup operation then do something on all supported contro... | Lennart Poettering |
2013-09-17 | Make tmpdir removal asynchronous | Zbigniew Jędrzejewski-Szmek |
2013-07-15 | systemd: do not output status messages once gettys are running | Zbigniew Jędrzejewski-Szmek |
2013-07-11 | core: grant user@.service instances write access to their own cgroup | Lennart Poettering |