Age | Commit message (Expand) | Author |
2014-03-05 | core: don't override NoNewPriviliges= from SystemCallFilter= if it is already... | Lennart Poettering |
2014-03-05 | missing: if RLIMIT_RTTIME is not defined by the libc, then we need a new defi... | Lennart Poettering |
2014-03-03 | core: introduce new RuntimeDirectory= and RuntimeDirectoryMode= unit settings | Lennart Poettering |
2014-03-03 | execute: no need to include seccomp.h from execute.h | Lennart Poettering |
2014-02-26 | core: add new RestrictAddressFamilies= switch | Lennart Poettering |
2014-02-21 | core: Add AppArmor profile switching | Michael Scherer |
2014-02-19 | core: add Personality= option for units to set the personality for spawned pr... | Lennart Poettering |
2014-02-17 | core: store and expose SELinuxContext field normalized as bool + string | Lennart Poettering |
2014-02-13 | core: add SystemCallArchitectures= unit setting to allow disabling of non-native | Lennart Poettering |
2014-02-12 | core: rework syscall filter | Lennart Poettering |
2014-02-12 | syscallfilter: port to libseccomp | Ronny Chevalier |
2014-02-10 | exec: Add SELinuxContext configuration item | Michael Scherer |
2014-01-20 | exec: introduce PrivateDevices= switch to provide services with a private /dev | Lennart Poettering |
2013-12-22 | sd-daemon: introduce sd_watchdog_enabled() for parsing $WATCHDOG_USEC | Lennart Poettering |
2013-12-05 | execute.h: remove redefinition of Unit | Thomas Hindoe Paaboel Andersen |
2013-11-27 | service: add the ability for units to join other unit's PrivateNetwork= and P... | Lennart Poettering |
2013-11-08 | Remove dead code and unexport some calls | Lennart Poettering |
2013-06-27 | core: general cgroup rework | Lennart Poettering |
2013-05-02 | Add __attribute__((const, pure, format)) in various places | Zbigniew Jędrzejewski-Szmek |
2013-03-15 | core: reuse the same /tmp, /var/tmp and inaccessible dir | Michal Sekletar |
2013-02-28 | core/execute: determine if ExecContext may fiddle with /dev/console | Michal Schmidt |
2012-07-20 | unit: split off KillContext from ExecContext containing only kill definitions | Lennart Poettering |
2012-07-19 | use #pragma once instead of foo*foo #define guards | Shawn Landden |
2012-07-17 | execute: support syscall filtering using seccomp filters | Lennart Poettering |
2012-06-22 | journal: set the _SYSTEMD_UNIT field for messages from terminated processes | Eelco Dolstra |
2012-05-31 | util: introduce a proper nsec_t and make use of it where appropriate | Lennart Poettering |
2012-04-24 | service: introduce Type=idle and use it for gettys | Lennart Poettering |
2012-04-13 | service: place control command in subcgroup control/ | Lennart Poettering |
2012-04-12 | relicense to LGPLv2.1 (with exceptions) | Lennart Poettering |
2012-04-11 | move libsystemd_core.la sources into core/ | Kay Sievers |