chiark / gitweb /
core: output unit status output strings to console, only if we actually are changing...
[elogind.git] / src / core / execute.h
2014-12-19 Zbigniew Jędrzejew... core: make exec_command_free_list return NULL
2014-11-24 WaLyong Chosmack: introduce new SmackProcessLabel option
2014-11-05 Lennart Poetteringcore: introduce new Delegate=yes/no property controllin...
2014-10-17 Lukas Nykrynenvironment: append unit_id to error messages regarding...
2014-09-29 Jan Synacekswap: introduce Discard property
2014-09-19 Michal Sekletarsocket: introduce SELinuxContextFromNet option
2014-09-08 Daniel Mackservice: hook up custom endpoint logic
2014-09-08 Daniel Mackbus: add kdbus endpoint types
2014-09-05 Daniel Mackexec: factor out most function arguments of exec_spawn...
2014-08-19 Lennart PoetteringRevert "socket: introduce SELinuxLabelViaNet option"
2014-08-19 Michal Sekletarsocket: introduce SELinuxLabelViaNet option
2014-06-04 Lennart Poetteringcore: rename ReadOnlySystem= to ProtectSystem= and...
2014-06-03 Lennart Poetteringcore: add new ReadOnlySystem= and ProtectedHome= settin...
2014-03-24 Lennart Poetteringcore: remove tcpwrap support
2014-03-05 Lennart Poetteringcore: don't override NoNewPriviliges= from SystemCallFi...
2014-03-05 Lennart Poetteringmissing: if RLIMIT_RTTIME is not defined by the libc...
2014-03-03 Lennart Poetteringcore: introduce new RuntimeDirectory= and RuntimeDirect...
2014-03-03 Lennart Poetteringexecute: no need to include seccomp.h from execute.h
2014-02-26 Lennart Poetteringcore: add new RestrictAddressFamilies= switch
2014-02-21 Michael Scherercore: Add AppArmor profile switching
2014-02-19 Lennart Poetteringcore: add Personality= option for units to set the...
2014-02-17 Lennart Poetteringcore: store and expose SELinuxContext field normalized...
2014-02-12 Lennart Poetteringcore: add SystemCallArchitectures= unit setting to...
2014-02-12 Lennart Poetteringcore: rework syscall filter
2014-02-12 Ronny Chevaliersyscallfilter: port to libseccomp
2014-02-10 Michael Schererexec: Add SELinuxContext configuration item
2014-01-20 Lennart Poetteringexec: introduce PrivateDevices= switch to provide servi...
2013-12-22 Lennart Poetteringsd-daemon: introduce sd_watchdog_enabled() for parsing...
2013-12-05 Thomas Hindoe Paab... execute.h: remove redefinition of Unit
2013-11-27 Lennart Poetteringservice: add the ability for units to join other unit...
2013-11-08 Lennart PoetteringRemove dead code and unexport some calls
2013-06-27 Lennart Poetteringcore: general cgroup rework
2013-05-03 Zbigniew Jędrzejew... Add __attribute__((const, pure, format)) in various...
2013-03-16 Michal Sekletarcore: reuse the same /tmp, /var/tmp and inaccessible dir
2013-03-01 Zbigniew Jędrzejew... Merge branch 'python-systemd-reader'
2013-02-28 Michal Schmidtcore/execute: determine if ExecContext may fiddle with...
2013-01-07 Tom GundersenMerge nss-myhostname
2012-07-19 Lennart Poetteringunit: split off KillContext from ExecContext containing...
2012-07-19 Shawn Landdenuse #pragma once instead of foo*foo #define guards
2012-07-17 Lennart Poetteringexecute: support syscall filtering using seccomp filters
2012-06-21 Eelco Dolstrajournal: set the _SYSTEMD_UNIT field for messages from...
2012-05-31 Lennart Poetteringutil: introduce a proper nsec_t and make use of it...
2012-04-24 Lennart Poetteringservice: introduce Type=idle and use it for gettys
2012-04-13 Lennart Poetteringservice: place control command in subcgroup control/
2012-04-11 Lennart Poetteringrelicense to LGPLv2.1 (with exceptions)
2012-04-11 Kay Sieversmove libsystemd_core.la sources into core/