summaryrefslogtreecommitdiff
path: root/src/core/execute.h
AgeCommit message (Expand)Author
2016-07-19doc,core: Read{Write,Only}Paths= and InaccessiblePaths=Alessandro Puccetti
2016-07-11treewide: fix typos and remove accidental repetition of wordsTorstein Husebø
2016-06-23execute: add a new easy-to-use RestrictRealtime= option to unitsLennart Poettering
2016-06-10core/execute: add the magic character '!' to allow privileged execution (#3493)Alessandro Puccetti
2016-06-03core: Restrict mmap and mprotect with PAGE_WRITE|PAGE_EXEC (#3319) (#3379)Topi Miettinen
2016-02-13core: drop Capabilities= settingLennart Poettering
2016-02-11Remove kdbus custom endpoint supportDaniel Mack
2016-02-10tree-wide: remove Emacs lines from all filesDaniel Mack
2016-01-28core: don't reset /dev/console if stdin/stdout/stderr as passed as fd in a tr...Lennart Poettering
2016-01-12capabilities: added support for ambient capabilities.Ismo Puustinen
2016-01-12capabilities: keep bounding set in non-inverted format.Ismo Puustinen
2015-11-18tree-wide: sort includes in *.hThomas Hindoe Paaboel Andersen
2015-11-11execute: Add new PassEnvironment= directiveFilipe Brandenburger
2015-10-08core: add support for setting stdin/stdout/stderr for transient servicesLennart Poettering
2015-10-06core: add support for naming file descriptors passed using socket activationLennart Poettering
2015-09-29core: allow setting WorkingDirectory= to the special value ~Lennart Poettering
2015-09-01core: unified cgroup hierarchy supportLennart Poettering
2015-08-25execute: make the invalid entry of the enum -1Thomas Hindoe Paaboel Andersen
2015-08-24core: optionally create LOGIN_PROCESS or USER_PROCESS utmp entriesLennart Poettering
2015-05-13Default to /usr/bin/u?mount, configurable, rather than hard-coded /bin/u?mount.Dimitri John Ledkov
2015-05-11core,network: major per-object logging reworkLennart Poettering
2015-02-23remove unused includesThomas Hindoe Paaboel Andersen
2015-02-12Add missing includes in header filesThomas Hindoe Paaboel Andersen
2015-02-12core: don't fail to run services in --user instances if $HOME is missingLennart Poettering
2014-12-18core: make exec_command_free_list return NULLZbigniew Jędrzejewski-Szmek
2014-11-24smack: introduce new SmackProcessLabel optionWaLyong Cho
2014-11-05core: introduce new Delegate=yes/no property controlling creation of cgroup s...Lennart Poettering
2014-10-17environment: append unit_id to error messages regarding EnvironmentFileLukas Nykryn
2014-09-29swap: introduce Discard propertyJan Synacek
2014-09-19socket: introduce SELinuxContextFromNet optionMichal Sekletar
2014-09-08service: hook up custom endpoint logicDaniel Mack
2014-09-08bus: add kdbus endpoint typesDaniel Mack
2014-09-05exec: factor out most function arguments of exec_spawn() to ExecParametersDaniel Mack
2014-08-19Revert "socket: introduce SELinuxLabelViaNet option"Lennart Poettering
2014-08-19socket: introduce SELinuxLabelViaNet optionMichal Sekletar
2014-06-04core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also...Lennart Poettering
2014-06-03core: add new ReadOnlySystem= and ProtectedHome= settings for service unitsLennart Poettering
2014-03-24core: remove tcpwrap supportLennart Poettering
2014-03-05core: don't override NoNewPriviliges= from SystemCallFilter= if it is already...Lennart Poettering
2014-03-05missing: if RLIMIT_RTTIME is not defined by the libc, then we need a new defi...Lennart Poettering
2014-03-03core: introduce new RuntimeDirectory= and RuntimeDirectoryMode= unit settingsLennart Poettering
2014-03-03execute: no need to include seccomp.h from execute.hLennart Poettering
2014-02-26core: add new RestrictAddressFamilies= switchLennart Poettering
2014-02-21core: Add AppArmor profile switchingMichael Scherer
2014-02-19core: add Personality= option for units to set the personality for spawned pr...Lennart Poettering
2014-02-17core: store and expose SELinuxContext field normalized as bool + stringLennart Poettering
2014-02-13core: add SystemCallArchitectures= unit setting to allow disabling of non-nativeLennart Poettering
2014-02-12core: rework syscall filterLennart Poettering
2014-02-12syscallfilter: port to libseccompRonny Chevalier
2014-02-10exec: Add SELinuxContext configuration itemMichael Scherer