summaryrefslogtreecommitdiff
path: root/src/core/execute.c
AgeCommit message (Expand)Author
2014-01-20exec: introduce PrivateDevices= switch to provide services with a private /devLennart Poettering
2014-01-02Introduce cleanup functions for cap_freeZbigniew Jędrzejewski-Szmek
2014-01-02Use format patterns for usec_t, pid_t, nsec_t, usec_tZbigniew Jędrzejewski-Szmek
2013-12-30core: Forgot to dereference pointer when checking for NULLStefan Beller
2013-12-25build-sys: minor fixes found with cppcheckLennart Poettering
2013-12-22sd-daemon: introduce sd_watchdog_enabled() for parsing $WATCHDOG_USECLennart Poettering
2013-12-18execute: set TERM even if we don't open the tty on our ownLennart Poettering
2013-12-16execute: also set SO_SNDBUF when spawning a service with stdout/stderr connec...Lennart Poettering
2013-12-06Get rid of our reimplementation of basenameZbigniew Jędrzejewski-Szmek
2013-11-27service: add the ability for units to join other unit's PrivateNetwork= and P...Lennart Poettering
2013-11-08Remove dead code and unexport some callsLennart Poettering
2013-10-29strv: introduce new strv_from_stdarg_alloca() macro to generate a string arra...Lennart Poettering
2013-10-22systemd: use unit name in PrivateTmp directoriesZbigniew Jędrzejewski-Szmek
2013-10-16macro: clean up usage of gcc attributesLennart Poettering
2013-10-14list: make our list macros a bit easier to use by not requring type spec on e...Lennart Poettering
2013-10-03execute: more debugging messagesZbigniew Jędrzejewski-Szmek
2013-10-02execute.c: always set $SHELLZbigniew Jędrzejewski-Szmek
2013-09-26execute.c: little modernizationZbigniew Jędrzejewski-Szmek
2013-09-25cgroup: if we do a cgroup operation then do something on all supported contro...Lennart Poettering
2013-09-17Make tmpdir removal asynchronousZbigniew Jędrzejewski-Szmek
2013-07-15systemd: do not output status messages once gettys are runningZbigniew Jędrzejewski-Szmek
2013-07-11core: grant user@.service instances write access to their own cgroupLennart Poettering
2013-07-02replace tabs with spaces in various filesJason St. John
2013-06-27core: general cgroup reworkLennart Poettering
2013-06-10Use stdint.h macros instead of casts to print uint64_t valuesZbigniew Jędrzejewski-Szmek
2013-05-02Add __attribute__((const, pure, format)) in various placesZbigniew Jędrzejewski-Szmek
2013-04-18move _cleanup_ attribute in front of the typeHarald Hoyer
2013-04-18core/execute: only clean the environment, if we have oneHarald Hoyer
2013-04-18execute: always add in EXECUTABLE= field when we log something about executionLennart Poettering
2013-04-17core/execute: report invalid environment variables from filesHarald Hoyer
2013-04-17core/execute.c: debug log final execve() with argv[]Harald Hoyer
2013-04-08cgroup: clean-upsLennart Poettering
2013-04-08cgroup: always keep access mode of 'tasks' and 'cgroup.procs' files in cgroup...Lennart Poettering
2013-04-05Add _cleanup_globfree_Zbigniew Jędrzejewski-Szmek
2013-04-05Use initalization instead of explicit zeroingZbigniew Jędrzejewski-Szmek
2013-04-03shared: rework env file readerLennart Poettering
2013-04-03util: rename write_one_line_file() to write_string_file()Lennart Poettering
2013-03-31ModernizationZbigniew Jędrzejewski-Szmek
2013-03-31execute: convert secure bits into mask properlyZbigniew Jędrzejewski-Szmek
2013-03-27core: check return value of rm_rf_dangerous and warn if it failsVáclav Pavlín
2013-03-20Make PrivateTmp dirs also inaccessible from the outsideZbigniew Jędrzejewski-Szmek
2013-03-15core: reuse the same /tmp, /var/tmp and inaccessible dirMichal Sekletar
2013-02-28core/execute: determine if ExecContext may fiddle with /dev/consoleMichal Schmidt
2013-02-28core/execute: add internal is_terminal_output()Michal Schmidt
2013-02-16execute: increase severity of journal connect failure messageMichal Schmidt
2013-02-16execute: unify setup_{output,error}Michal Schmidt
2013-02-16execute: robustness against journald failuresMichal Schmidt
2013-02-14honor SELinux labels, when creating and writing config filesHarald Hoyer
2013-02-11env: considerably beef up environment cleaning logicLennart Poettering
2013-01-19execute: Fix seccomp support on x32Jonathan Callen