summaryrefslogtreecommitdiff
path: root/src/core/execute.h
AgeCommit message (Expand)Author
2017-05-20./tools/notsd-moveLuke Shumaker
2016-10-17core/exec: add a named-descriptor option ("fd") for streams (#4179)Luca Bruno
2016-10-12core:sandbox: Add ProtectKernelModules= optionDjalal Harouni
2016-09-25core: add two new service settings ProtectKernelTunables= and ProtectControlG...Lennart Poettering
2016-08-19core: add RemoveIPC= settingLennart Poettering
2016-08-06Merge pull request #3884 from poettering/private-usersZbigniew Jędrzejewski-Szmek
2016-08-04core: only set the watchdog variables in ExecStart= linesLennart Poettering
2016-08-04core: set $SERVICE_RESULT, $EXIT_CODE and $EXIT_STATUS in ExecStop=/ExecStopP...Lennart Poettering
2016-08-04core: move masking of chroot/permission masking into service_spawn()Lennart Poettering
2016-08-04core: turn various execution flags into a proper flags parameterLennart Poettering
2016-08-03core: add new PrivateUsers= option to service executionLennart Poettering
2016-07-22core: add a concept of "dynamic" user ids, that are allocated as long as a se...Lennart Poettering
2016-07-20core: normalize header inclusion in execute.h a bitLennart Poettering
2016-07-19doc,core: Read{Write,Only}Paths= and InaccessiblePaths=Alessandro Puccetti
2016-07-11treewide: fix typos and remove accidental repetition of wordsTorstein Husebø
2016-06-23execute: add a new easy-to-use RestrictRealtime= option to unitsLennart Poettering
2016-06-10core/execute: add the magic character '!' to allow privileged execution (#3493)Alessandro Puccetti
2016-06-03core: Restrict mmap and mprotect with PAGE_WRITE|PAGE_EXEC (#3319) (#3379)Topi Miettinen
2016-02-13core: drop Capabilities= settingLennart Poettering
2016-02-11Remove kdbus custom endpoint supportDaniel Mack
2016-02-10tree-wide: remove Emacs lines from all filesDaniel Mack
2016-01-28core: don't reset /dev/console if stdin/stdout/stderr as passed as fd in a tr...Lennart Poettering
2016-01-12capabilities: added support for ambient capabilities.Ismo Puustinen
2016-01-12capabilities: keep bounding set in non-inverted format.Ismo Puustinen
2015-11-18tree-wide: sort includes in *.hThomas Hindoe Paaboel Andersen
2015-11-11execute: Add new PassEnvironment= directiveFilipe Brandenburger
2015-10-08core: add support for setting stdin/stdout/stderr for transient servicesLennart Poettering
2015-10-06core: add support for naming file descriptors passed using socket activationLennart Poettering
2015-09-29core: allow setting WorkingDirectory= to the special value ~Lennart Poettering
2015-09-01core: unified cgroup hierarchy supportLennart Poettering
2015-08-25execute: make the invalid entry of the enum -1Thomas Hindoe Paaboel Andersen
2015-08-24core: optionally create LOGIN_PROCESS or USER_PROCESS utmp entriesLennart Poettering
2015-05-13Default to /usr/bin/u?mount, configurable, rather than hard-coded /bin/u?mount.Dimitri John Ledkov
2015-05-11core,network: major per-object logging reworkLennart Poettering
2015-02-23remove unused includesThomas Hindoe Paaboel Andersen
2015-02-12Add missing includes in header filesThomas Hindoe Paaboel Andersen
2015-02-12core: don't fail to run services in --user instances if $HOME is missingLennart Poettering
2014-12-18core: make exec_command_free_list return NULLZbigniew Jędrzejewski-Szmek
2014-11-24smack: introduce new SmackProcessLabel optionWaLyong Cho
2014-11-05core: introduce new Delegate=yes/no property controlling creation of cgroup s...Lennart Poettering
2014-10-17environment: append unit_id to error messages regarding EnvironmentFileLukas Nykryn
2014-09-29swap: introduce Discard propertyJan Synacek
2014-09-19socket: introduce SELinuxContextFromNet optionMichal Sekletar
2014-09-08service: hook up custom endpoint logicDaniel Mack
2014-09-08bus: add kdbus endpoint typesDaniel Mack
2014-09-05exec: factor out most function arguments of exec_spawn() to ExecParametersDaniel Mack
2014-08-19Revert "socket: introduce SELinuxLabelViaNet option"Lennart Poettering
2014-08-19socket: introduce SELinuxLabelViaNet optionMichal Sekletar
2014-06-04core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also...Lennart Poettering
2014-06-03core: add new ReadOnlySystem= and ProtectedHome= settings for service unitsLennart Poettering