]> git.ipfire.org Git - thirdparty/systemd.git/history - src/core/execute.c
core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also mountin...
[thirdparty/systemd.git] / src / core / execute.c
2014-06-04  Lennart Poetteringcore: rename ReadOnlySystem= to ProtectSystem= and...
2014-06-03  Lennart Poetteringcore: add new ReadOnlySystem= and ProtectedHome= settin...
2014-05-15  Zbigniew Jędrzejew... Remove unnecessary casts in printfs
2014-03-24  Lennart Poetteringcore: remove tcpwrap support
2014-03-24  Lennart Poetteringutil: replace close_pipe() with new safe_close_pair()
2014-03-18  Lennart Poetteringutil: replace close_nointr_nofail() by a more useful...
2014-03-05  Lennart Poetteringmissing: if RLIMIT_RTTIME is not defined by the libc...
2014-03-03  Lennart Poetteringcore: introduce new RuntimeDirectory= and RuntimeDirect...
2014-03-03  Lennart Poetteringexecute: free directory path if we fail to remove it...
2014-02-26  Lennart Poetteringexec: imply NoNewPriviliges= only when seccomp filters...
2014-02-26  Lennart Poetteringcore: add new RestrictAddressFamilies= switch
2014-02-26  Lennart Poetteringseccomp: we should control NO_NEW_PRIVS on our own...
2014-02-21  Michael Scherercore: Add AppArmor profile switching
2014-02-19  Lennart Poetteringexecute: modernizations
2014-02-19  Lennart Poetteringcore: add Personality= option for units to set the...
2014-02-18  Lennart Poetteringseccomp: add helper call to add all secondary archs...
2014-02-17  Lennart Poetteringcore: store and expose SELinuxContext field normalized...
2014-02-12  Lennart Poetteringcore: add SystemCallArchitectures= unit setting to...
2014-02-12  Lennart Poetteringcore: fix build without libseccomp
2014-02-12  Lennart Poetteringcore: rework syscall filter
2014-02-12  Ronny Chevaliersyscallfilter: port to libseccomp
2014-02-10  Lennart Poetteringnspawn,man: use a common vocabulary when referring...
2014-02-10  Michael Schererexec: Add support for ignoring errors on SELinuxContext...
2014-02-10  Michael Schererexec: Ignore the setting SELinuxContext if selinux...
2014-02-10  Michael Schererexec: Add SELinuxContext configuration item
2014-01-20  Lennart Poetteringexec: introduce PrivateDevices= switch to provide servi...
2014-01-03  Zbigniew Jędrzejew... Introduce cleanup functions for cap_free
2014-01-03  Zbigniew Jędrzejew... Use format patterns for usec_t, pid_t, nsec_t, usec_t
2013-12-30  Stefan Bellercore: Forgot to dereference pointer when checking for...
2013-12-25  Lennart Poetteringbuild-sys: minor fixes found with cppcheck
2013-12-22  Lennart Poetteringsd-daemon: introduce sd_watchdog_enabled() for parsing...
2013-12-18  Lennart Poetteringexecute: set TERM even if we don't open the tty on...
2013-12-16  Lennart Poetteringexecute: also set SO_SNDBUF when spawning a service...
2013-12-07  Zbigniew Jędrzejew... Get rid of our reimplementation of basename
2013-11-27  Lennart Poetteringservice: add the ability for units to join other unit...
2013-11-08  Lennart PoetteringRemove dead code and unexport some calls
2013-10-29  Lennart Poetteringstrv: introduce new strv_from_stdarg_alloca() macro...
2013-10-23  Zbigniew Jędrzejew... systemd: use unit name in PrivateTmp directories
2013-10-16  Lennart Poetteringmacro: clean up usage of gcc attributes
2013-10-14  Lennart Poetteringlist: make our list macros a bit easier to use by not...
2013-10-04  Zbigniew Jędrzejew... execute: more debugging messages
2013-10-02  Zbigniew Jędrzejew... execute.c: always set $SHELL
2013-09-26  Zbigniew Jędrzejew... execute.c: little modernization
2013-09-25  Lennart Poetteringcgroup: if we do a cgroup operation then do something...
2013-09-17  Zbigniew Jędrzejew... Make tmpdir removal asynchronous
2013-07-16  Zbigniew Jędrzejew... systemd: do not output status messages once gettys...
2013-07-10  Lennart Poetteringcore: grant user@.service instances write access to...
2013-07-03  Jason St. Johnreplace tabs with spaces in various files
2013-06-27  Lennart Poetteringcore: general cgroup rework
2013-06-10  Zbigniew Jędrzejew... Use stdint.h macros instead of casts to print uint64_t...
2013-05-03  Zbigniew Jędrzejew... Add __attribute__((const, pure, format)) in various...
2013-04-18  Harald Hoyermove _cleanup_ attribute in front of the type
2013-04-18  Harald Hoyercore/execute: only clean the environment, if we have one
2013-04-18  Lennart Poetteringexecute: always add in EXECUTABLE= field when we log...
2013-04-17  Harald Hoyercore/execute: report invalid environment variables...
2013-04-17  Harald Hoyercore/execute.c: debug log final execve() with argv[]
2013-04-08  Lennart Poetteringcgroup: clean-ups
2013-04-08  Lennart Poetteringcgroup: always keep access mode of 'tasks' and 'cgroup...
2013-04-05  Zbigniew Jędrzejew... Add _cleanup_globfree_
2013-04-05  Zbigniew Jędrzejew... Use initalization instead of explicit zeroing
2013-04-03  Lennart Poetteringshared: rework env file reader
2013-04-03  Lennart Poetteringutil: rename write_one_line_file() to write_string_file()
2013-03-31  Zbigniew Jędrzejew... Modernization
2013-03-31  Zbigniew Jędrzejew... execute: convert secure bits into mask properly
2013-03-27  Václav Pavlíncore: check return value of rm_rf_dangerous and warn...
2013-03-20  Zbigniew Jędrzejew... Make PrivateTmp dirs also inaccessible from the outside
2013-03-16  Michal Sekletarcore: reuse the same /tmp, /var/tmp and inaccessible dir
2013-03-01  Zbigniew Jędrzejew... Merge branch 'python-systemd-reader'
2013-02-28  Michal Schmidtcore/execute: determine if ExecContext may fiddle with...
2013-02-28  Michal Schmidtcore/execute: add internal is_terminal_output()
2013-02-16  Michal Schmidtexecute: increase severity of journal connect failure...
2013-02-16  Michal Schmidtexecute: unify setup_{output,error}
2013-02-16  Michal Schmidtexecute: robustness against journald failures
2013-02-14  Harald Hoyerhonor SELinux labels, when creating and writing config...
2013-02-11  Lennart Poetteringenv: considerably beef up environment cleaning logic
2013-01-19  Jonathan Callenexecute: Fix seccomp support on x32
2013-01-18  Mirco Tischlercore: log USER_UNIT instead of UNIT if in user session
2013-01-09  Thomas Hindoe Paab... tabs to spaces
2013-01-07  Tom GundersenMerge nss-myhostname
2013-01-04  Pekka LundstromAdded globbing support to EnvironmentFile
2012-12-05  Zbigniew Jędrzejew... core: add catalog entry and MESSAGE_ID for overmounting
2012-10-30  Michal Schmidtshared, core: do not always accept numbers in string...
2012-10-18  Zbigniew Jędrzejew... systemd: use structured logging for unit changes
2012-10-18  Zbigniew Jędrzejew... core/execute: use cleanup_strv_free
2012-09-18  Lennart Poetteringexecute: apply PAM logic only to main process if Permis...
2012-08-13  Lennart Poetteringnamespace: rework namespace support
2012-07-19  Lennart Poetteringunit: split off KillContext from ExecContext containing...
2012-07-17  Lennart Poetteringexecute: free syscall filter array after use
2012-07-17  Lennart Poetteringexecute: support syscall filtering using seccomp filters
2012-07-16  Lennart Poetteringunit: introduce %s specifier for the user shell
2012-06-26  Lennart Poetteringcore: make systemd.confirm_spawn=1 actually work
2012-06-21  Eelco Dolstrajournal: set the _SYSTEMD_UNIT field for messages from...
2012-06-04  Kay Sieverssilence gcc warning on 32 bit
2012-06-04  Kay Sieversremove support for deprecated /proc/self/oom_adj
2012-05-31  Lennart Poetteringutil: introduce a proper nsec_t and make use of it...
2012-05-24  Lennart Poetteringmain: add configuration option to alter capability...
2012-05-24  Lennart Poetteringservice: for Type=idle units consider START_PRE, START...
2012-05-22  Lennart Poetteringexecute: use a much lower idle timeout that default...
2012-05-21  Auke Koksd-pam: Drop uid so parent signal arrives at child.
2012-05-08  Kay Sieversutil: split-out path-util.[ch]
next