summaryrefslogtreecommitdiff
path: root/man/systemd-nspawn.xml
diff options
context:
space:
mode:
authorJan Engelhardt <jengelh@inai.de>2014-02-17 03:37:13 +0100
committerZbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl>2014-02-17 19:03:07 -0500
commit73e231abde39f22097df50542c745e01de879836 (patch)
treec5ffe3b64f99ecf8849f2f551494d87a0d8198e3 /man/systemd-nspawn.xml
parent48b5804a48b2b629fa793cc93bcb4a9c6edf9962 (diff)
doc: update punctuation
Resolve spotted issues related to missing or extraneous commas, dashes.
Diffstat (limited to 'man/systemd-nspawn.xml')
-rw-r--r--man/systemd-nspawn.xml8
1 files changed, 4 insertions, 4 deletions
diff --git a/man/systemd-nspawn.xml b/man/systemd-nspawn.xml
index 665518dd15..5bddd89503 100644
--- a/man/systemd-nspawn.xml
+++ b/man/systemd-nspawn.xml
@@ -272,7 +272,7 @@
<option>--network-interface=</option>
and configured with
<option>--network-veth</option>. If
- this option is specified the
+ this option is specified, the
CAP_NET_ADMIN capability will be added
to the set of capabilities the
container retains. The latter may be
@@ -289,7 +289,7 @@
specified interface from the calling
namespace and place it in the
container. When the container
- terminates it is moved back to the
+ terminates, it is moved back to the
host namespace. Note that
<option>--network-interface=</option>
implies
@@ -378,7 +378,7 @@
is retained if
<option>--private-network</option> is
specified. If the special value
- <literal>all</literal> is passed all
+ <literal>all</literal> is passed, all
capabilities are
retained.</para></listitem>
</varlistentry>
@@ -524,7 +524,7 @@
and shown by tools such as
<citerefentry><refentrytitle>ps</refentrytitle><manvolnum>1</manvolnum></citerefentry>. If
the container does not run an init
- system it is recommended to set this
+ system, it is recommended to set this
option to <literal>no</literal>. Note
that <option>--share-system</option>
implies