summaryrefslogtreecommitdiff
path: root/src/core/execute.c
AgeCommit message (Expand)Author
2014-11-28log: fix order of log_unit_struct() to match other logging callsLennart Poettering
2014-11-27log: rearrange log function namingLennart Poettering
2014-11-24smack: introduce new SmackProcessLabel optionWaLyong Cho
2014-11-05core: introduce new Delegate=yes/no property controlling creation of cgroup s...Lennart Poettering
2014-10-23mac: also rename use_{smack,selinux,apparmor}() calls so that they share the ...Lennart Poettering
2014-10-23mac: rename apis with mac_{selinux/smack}_ prefixWaLyong Cho
2014-10-17environment: append unit_id to error messages regarding EnvironmentFileLukas Nykryn
2014-10-17execute: downgrade namespace error to "warning"Lennart Poettering
2014-10-17execute: don't fail child when we don't have privileges to setup namespacesMichal Sekletar
2014-10-11Report aa_change_onexec error codeMichael Scherer
2014-09-30core: execute - don't leak strvTom Gundersen
2014-09-29swap: introduce Discard propertyJan Synacek
2014-09-19socket: introduce SELinuxContextFromNet optionMichal Sekletar
2014-09-08execute: silence warningsThomas Hindoe Paaboel Andersen
2014-09-08service: hook up custom endpoint logicDaniel Mack
2014-09-08namespace: add support for custom kdbus endpointDaniel Mack
2014-09-08bus: add kdbus endpoint typesDaniel Mack
2014-09-05exec: move code executed after fork into exec_child()Daniel Mack
2014-09-05exec: factor out most function arguments of exec_spawn() to ExecParametersDaniel Mack
2014-08-26util: make use of newly added reset_signal_mask() call wherever appropriateLennart Poettering
2014-08-21execute: explain in a comment, why close_all_fds() is invoked the second time...Lennart Poettering
2014-08-21core: unify how we generate the prefix string when dumping unit stateLennart Poettering
2014-08-19Revert "socket: introduce SELinuxLabelViaNet option"Lennart Poettering
2014-08-19socket: introduce SELinuxLabelViaNet optionMichal Sekletar
2014-07-29time-util: add and use USEC/NSEC_INFINIYKay Sievers
2014-07-07firstboot: add new component to query basic system settings on first boot, or...Lennart Poettering
2014-07-03machinectl: show /etc/os-release information of container in status outputLennart Poettering
2014-06-24use more _cleanup_ macroRonny Chevalier
2014-06-04core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also...Lennart Poettering
2014-06-03core: add new ReadOnlySystem= and ProtectedHome= settings for service unitsLennart Poettering
2014-05-15Remove unnecessary casts in printfsZbigniew Jędrzejewski-Szmek
2014-03-24core: remove tcpwrap supportLennart Poettering
2014-03-24util: replace close_pipe() with new safe_close_pair()Lennart Poettering
2014-03-18util: replace close_nointr_nofail() by a more useful safe_close()Lennart Poettering
2014-03-05missing: if RLIMIT_RTTIME is not defined by the libc, then we need a new defi...Lennart Poettering
2014-03-03core: introduce new RuntimeDirectory= and RuntimeDirectoryMode= unit settingsLennart Poettering
2014-03-03execute: free directory path if we fail to remove it because we cannot alloca...Lennart Poettering
2014-02-26exec: imply NoNewPriviliges= only when seccomp filters are used in user modeLennart Poettering
2014-02-26core: add new RestrictAddressFamilies= switchLennart Poettering
2014-02-26seccomp: we should control NO_NEW_PRIVS on our own, not let seccomp do this f...Lennart Poettering
2014-02-21core: Add AppArmor profile switchingMichael Scherer
2014-02-19execute: modernizationsLennart Poettering
2014-02-19core: add Personality= option for units to set the personality for spawned pr...Lennart Poettering
2014-02-18seccomp: add helper call to add all secondary archs to a seccomp filterLennart Poettering
2014-02-17core: store and expose SELinuxContext field normalized as bool + stringLennart Poettering
2014-02-13core: add SystemCallArchitectures= unit setting to allow disabling of non-nativeLennart Poettering
2014-02-12core: fix build without libseccompLennart Poettering
2014-02-12core: rework syscall filterLennart Poettering
2014-02-12syscallfilter: port to libseccompRonny Chevalier
2014-02-10nspawn,man: use a common vocabulary when referring to selinux security contextsLennart Poettering