summaryrefslogtreecommitdiff
path: root/units/systemd-logind.service.in
AgeCommit message (Expand)AuthorFilesLines
2018-06-14units: switch from system call blacklist to whitelistLennart Poettering1-1/+2
2018-04-27unit: tighten sandboxing for logindYu Watanabe1-2/+2
2017-11-19Add SPDX license headers to unit filesZbigniew Jędrzejewski-Szmek1-0/+2
2017-10-04units: prohibit all IP traffic on all our long-running services (#6921)Lennart Poettering1-0/+1
2017-09-14units: set LockPersonality= for all our long-running services (#6819)Lennart Poettering1-0/+1
2017-07-23Drop kdbus bitsZbigniew Jędrzejewski-Szmek1-2/+1
2017-06-28units: use https for the freedesktop url (#6227)AsciiWolf1-2/+2
2017-06-08logind: save/restore session devices and their respective file descriptorsFranck Bui1-0/+1
2017-02-09units: make use of @reboot and @swap in our long-running service SystemCallFi...Lennart Poettering1-1/+1
2017-02-09units: restrict namespace for a good number of our own servicesLennart Poettering1-0/+1
2017-02-09units: set SystemCallArchitectures=native on all our long-running servicesLennart Poettering1-0/+1
2016-09-25units: further lock down our long-running servicesLennart Poettering1-1/+3
2016-06-13units: tighten system call filters a bitLennart Poettering1-1/+1
2016-06-09units: add a basic SystemCallFilter (#3471)Topi Miettinen1-0/+1
2016-06-08units: enable MemoryDenyWriteExecute (#3459)Topi Miettinen1-0/+1
2015-09-29units: increase watchdog timeout to 3min for all our servicesLennart Poettering1-1/+1
2015-02-11Revert "units: add SecureBits"Lennart Poettering1-1/+0
2015-02-11units: add SecureBitsTopi Miettinen1-0/+1
2014-11-21Revert "systemd-logind.service: set Type=notify"Lennart Poettering1-1/+0
2014-11-19systemd-logind.service: set Type=notifyDave Reisner1-0/+1
2014-10-09logind: mount per-user tmpfs with 'smackfsroot=*' for smack enabled systemsLukasz Skalski1-1/+1
2014-06-04remove ReadOnlySystem and ProtectedHome from udevd and logindKay Sievers1-2/+0
2014-06-03core: add new ReadOnlySystem= and ProtectedHome= settings for service unitsLennart Poettering1-0/+2
2014-02-14units: systemd-logind fails hard without dbusZbigniew Jędrzejewski-Szmek1-0/+5
2013-12-11event: hook up sd-event with the service watchdog logicLennart Poettering1-0/+1
2013-10-01logind: run with CAP_SYS_ADMINDavid Herrmann1-1/+1
2013-07-19units: add references to bus API documentation to logind+machinedLennart Poettering1-0/+1
2013-07-02machined: split out machine registration stuff from logindLennart Poettering1-2/+2
2013-06-20logind: add infrastructure to keep track of machines, and move to slicesLennart Poettering1-1/+2
2012-07-19units: fix section of man page link in systemd-logind.serviceLennart Poettering1-1/+1
2012-07-18units: don't enforce a holdoff time for journald, logind, udevdLennart Poettering1-0/+1
2012-06-28units: automatically respawn the core servicesLennart Poettering1-0/+1
2012-06-01man: write man page for systemd-logindLennart Poettering1-1/+1
2012-05-21units: introduce new Documentation= field and make use of it everywhereLennart Poettering1-2/+2
2012-05-03units: explicit Type=dbus is now redundantLennart Poettering1-1/+0
2012-04-12relicense to LGPLv2.1 (with exceptions)Lennart Poettering1-2/+2
2012-04-11units: introduce nss-user-lookup.targetLennart Poettering1-0/+1
2012-01-27logind: add sys_tty_config capability, to let it use VT_ACTIVATE ioctl on "ac...Mike Kazantsev1-1/+1
2011-11-09units: drop unnecessary 'StandardOutput=syslog'Michal Schmidt1-1/+0
2011-10-11units: increase LimitNOFILE a bitLennart Poettering1-0/+4
2011-06-24logind: add more necessary caps to the serviceLennart Poettering1-1/+1
2011-06-24logind: fix set of capabilitiesLennart Poettering1-1/+2
2011-06-21dbus: add dbus introspection extractionLennart Poettering1-0/+17