summaryrefslogtreecommitdiff
path: root/src/core/execute.h
AgeCommit message (Expand)Author
2014-11-24smack: introduce new SmackProcessLabel optionWaLyong Cho
2014-11-05core: introduce new Delegate=yes/no property controlling creation of cgroup s...Lennart Poettering
2014-10-17environment: append unit_id to error messages regarding EnvironmentFileLukas Nykryn
2014-09-29swap: introduce Discard propertyJan Synacek
2014-09-19socket: introduce SELinuxContextFromNet optionMichal Sekletar
2014-09-08service: hook up custom endpoint logicDaniel Mack
2014-09-08bus: add kdbus endpoint typesDaniel Mack
2014-09-05exec: factor out most function arguments of exec_spawn() to ExecParametersDaniel Mack
2014-08-19Revert "socket: introduce SELinuxLabelViaNet option"Lennart Poettering
2014-08-19socket: introduce SELinuxLabelViaNet optionMichal Sekletar
2014-06-04core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also...Lennart Poettering
2014-06-03core: add new ReadOnlySystem= and ProtectedHome= settings for service unitsLennart Poettering
2014-03-24core: remove tcpwrap supportLennart Poettering
2014-03-05core: don't override NoNewPriviliges= from SystemCallFilter= if it is already...Lennart Poettering
2014-03-05missing: if RLIMIT_RTTIME is not defined by the libc, then we need a new defi...Lennart Poettering
2014-03-03core: introduce new RuntimeDirectory= and RuntimeDirectoryMode= unit settingsLennart Poettering
2014-03-03execute: no need to include seccomp.h from execute.hLennart Poettering
2014-02-26core: add new RestrictAddressFamilies= switchLennart Poettering
2014-02-21core: Add AppArmor profile switchingMichael Scherer
2014-02-19core: add Personality= option for units to set the personality for spawned pr...Lennart Poettering
2014-02-17core: store and expose SELinuxContext field normalized as bool + stringLennart Poettering
2014-02-13core: add SystemCallArchitectures= unit setting to allow disabling of non-nativeLennart Poettering
2014-02-12core: rework syscall filterLennart Poettering
2014-02-12syscallfilter: port to libseccompRonny Chevalier
2014-02-10exec: Add SELinuxContext configuration itemMichael Scherer
2014-01-20exec: introduce PrivateDevices= switch to provide services with a private /devLennart Poettering
2013-12-22sd-daemon: introduce sd_watchdog_enabled() for parsing $WATCHDOG_USECLennart Poettering
2013-12-05execute.h: remove redefinition of UnitThomas Hindoe Paaboel Andersen
2013-11-27service: add the ability for units to join other unit's PrivateNetwork= and P...Lennart Poettering
2013-11-08Remove dead code and unexport some callsLennart Poettering
2013-06-27core: general cgroup reworkLennart Poettering
2013-05-02Add __attribute__((const, pure, format)) in various placesZbigniew Jędrzejewski-Szmek
2013-03-15core: reuse the same /tmp, /var/tmp and inaccessible dirMichal Sekletar
2013-02-28core/execute: determine if ExecContext may fiddle with /dev/consoleMichal Schmidt
2012-07-20unit: split off KillContext from ExecContext containing only kill definitionsLennart Poettering
2012-07-19use #pragma once instead of foo*foo #define guardsShawn Landden
2012-07-17execute: support syscall filtering using seccomp filtersLennart Poettering
2012-06-22journal: set the _SYSTEMD_UNIT field for messages from terminated processesEelco Dolstra
2012-05-31util: introduce a proper nsec_t and make use of it where appropriateLennart Poettering
2012-04-24service: introduce Type=idle and use it for gettysLennart Poettering
2012-04-13service: place control command in subcgroup control/Lennart Poettering
2012-04-12relicense to LGPLv2.1 (with exceptions)Lennart Poettering
2012-04-11move libsystemd_core.la sources into core/Kay Sievers