summaryrefslogtreecommitdiff
path: root/man
Commit message (Expand)AuthorAge
* doc: balance C indirections in function prototypesJan Engelhardt2014-02-17
* doc: properly use XML entitiesJan Engelhardt2014-02-17
* doc: choose different words to improve clarityJan Engelhardt2014-02-17
* doc: resolve missing/extraneous words or inappropriate formsJan Engelhardt2014-02-17
* doc: update punctuationJan Engelhardt2014-02-17
* doc: detail what "UID" isJan Engelhardt2014-02-17
* doc: quote consistently in autoconf codeJan Engelhardt2014-02-17
* man: fix a typoAnsgar Burchardt2014-02-17
* Revert "man: systemd.service(5): clarify behavior of SuccessExitStatus"Lennart Poettering2014-02-17
* Some modernizationsZbigniew Jędrzejewski-Szmek2014-02-17
* nspawn: add new --network-bridge= switchTom Gundersen2014-02-16
* man: use spaces instead of tabsJason St. John2014-02-14
* man: replace STDOUT with standard output, etc.Zbigniew Jędrzejewski-Szmek2014-02-14
* man: fix grammatical errors and other formatting issuesJason St. John2014-02-14
* man: always place <programlisting> and </programlisting> in a line with actua...Lennart Poettering2014-02-14
* man: systemd.service(5): clarify behavior of SuccessExitStatusDave Reisner2014-02-14
* nspawn: add new --network-veth switch to add a virtual ethernet link to the hostLennart Poettering2014-02-13
* nspawn: --private-network should imply CAP_NET_ADMINLennart Poettering2014-02-13
* nspawn: add new --network-interface= switch to move an existing interface int...Lennart Poettering2014-02-13
* nspawn: introduce --capability=all for retaining all capabilitiesLennart Poettering2014-02-13
* core: add a system-wide SystemCallArchitectures= settingLennart Poettering2014-02-13
* core: add SystemCallArchitectures= unit setting to allow disabling of non-nativeLennart Poettering2014-02-13
* core: rework syscall filterLennart Poettering2014-02-12
* syscallfilter: port to libseccompRonny Chevalier2014-02-12
* man: use xinclude to de-deduplicate common textZbigniew Jędrzejewski-Szmek2014-02-12
* pager: support SYSTEMD_LESS environment variableJason A. Donenfeld2014-02-12
* nspawn: newer kernels (>= 3.14) allow resetting the audit loginuid, make use ...Lennart Poettering2014-02-12
* machinectl: add new "machinectl reboot" callLennart Poettering2014-02-12
* machined: optionally, allow registration of pre-existing units (scopesLennart Poettering2014-02-11
* nspawn: add --register=yes|no switch to optionally disable registration of th...Lennart Poettering2014-02-11
* networkd: VLAN - allow multiple vlans to be created on a linkTom Gundersen2014-02-10
* nspawn: add new --share-system switch to run a container without PID/UTS/IPC ...Lennart Poettering2014-02-10
* nspawn,man: use a common vocabulary when referring to selinux security contextsLennart Poettering2014-02-10
* exec: Add support for ignoring errors on SELinuxContext by prefixing it with ...Michael Scherer2014-02-10
* exec: Add SELinuxContext configuration itemMichael Scherer2014-02-10
* man: fix another reference in systemd-inhibit(1)Zbigniew Jędrzejewski-Szmek2014-02-09
* man: fix reference in systemd-inhibit(1)Zbigniew Jędrzejewski-Szmek2014-02-09
* nspawn: rename --file-label to --apifs-label since it's really just about the...Lennart Poettering2014-02-07
* networkd: netdev - rename Netdev to NetDevTom Gundersen2014-02-07
* man: cryptsetup-1.6.3 now allows partition device file in system modeJan Janssen2014-02-07
* nspawn: add --quiet switch for turning off any output noiseLennart Poettering2014-02-06
* man: introduce new "Desktop" property for sessionsLennart Poettering2014-02-05
* logind: make session type and class settable via the same waysLennart Poettering2014-02-05
* nspawn: various fixes in selinux hookupLennart Poettering2014-02-04
* Add SELinux support to systemd-nspawnDan Walsh2014-02-04
* networkd: dhcpv4 - add notion of 'CriticalConnection'Tom Gundersen2014-01-30
* core: introduce new KillMode=mixed which sends SIGTERM only to the main proce...Lennart Poettering2014-01-29
* man: remove erroneous history sectionZbigniew Jędrzejewski-Szmek2014-01-28
* manager: add systemd.show_status=auto modeZbigniew Jędrzejewski-Szmek2014-01-27
* journal: guarantee async-signal-safety in sd_journald_sendvZbigniew Jędrzejewski-Szmek2014-01-27