index
:
~lukeshu/systemd
elogind/master
eudev/master
notsystemd/master
notsystemd/postmove
notsystemd/premove
notsystemd/wip/cgroup2
notsystemd/wip/nspawn
notsystemd/wip/nspawn-parse
systemd/master
systemd/parabola
Unnamed repository; edit this file 'description' to name the repository.
git-mirror
summary
refs
log
tree
commit
diff
log msg
author
committer
range
path:
root
/
man
/
systemd.exec.xml
Age
Commit message (
Expand
)
Author
2015-03-13
man: link to freebsd.org for inetd(8)
Zbigniew Jędrzejewski-Szmek
2015-03-13
man: fix a bunch of links
Zbigniew Jędrzejewski-Szmek
2015-03-12
man: split paragraph
David Herrmann
2015-02-10
man: boilerplate unification
Zbigniew Jędrzejewski-Szmek
2015-02-03
Reindent man pages to 2ch
Zbigniew Jędrzejewski-Szmek
2015-01-27
man: document that ProtectSystem= also covers /boot
Lennart Poettering
2014-11-30
man: document that we set both soft and hard limits for Limit directives
Ronny Chevalier
2014-11-30
man: fix typos
Ronny Chevalier
2014-11-30
man: document equivalence between Limit directives and ulimit
Ronny Chevalier
2014-11-24
smack: introduce new SmackProcessLabel option
WaLyong Cho
2014-10-09
man: SyslogIdentifier= has an effect on journal logging too
Lennart Poettering
2014-10-03
man: say that SecureBits= are space separated
Zbigniew Jędrzejewski-Szmek
2014-09-06
man: fix references to systemctl man page which is now in section 1
Michael Biebl
2014-08-30
Fix a few more typos
Ruben Kerkhof
2014-08-18
man: fix typo
Ronny Chevalier
2014-08-11
man: improve documentation for StandardOutput= and StandardInput=
Lennart Poettering
2014-08-04
Correct references to ProtectSystem and ProtectHome in documentation
Ansgar Burchardt
2014-07-10
man: proper link for dmesg
Zbigniew Jędrzejewski-Szmek
2014-07-07
man: add a mapping for external manpages
Zbigniew Jędrzejewski-Szmek
2014-06-28
doc: grammatical corrections
Jan Engelhardt
2014-06-06
namespace: beef up read-only bind mount logic
Lennart Poettering
2014-06-05
core: don't include /boot in effect of ProtectSystem=
Lennart Poettering
2014-06-04
core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also...
Lennart Poettering
2014-06-03
core: add new ReadOnlySystem= and ProtectedHome= settings for service units
Lennart Poettering
2014-05-19
fix spelling of privilege
Nis Martensen
2014-05-07
doc: comma placement corrections and word order
Jan Engelhardt
2014-05-07
doc: corrections to words and forms
Jan Engelhardt
2014-05-06
doc: typographical fine tuning
Jan Engelhardt
2014-03-25
man: be more specific when EnvironmentFile= is read
Lennart Poettering
2014-03-24
core: remove tcpwrap support
Lennart Poettering
2014-03-20
unit: turn off mount propagation for udevd
Lennart Poettering
2014-03-19
man: improve documentation of fs namespace related settings
Lennart Poettering
2014-03-18
core: drop CAP_MKNOD when PrivateDevices= is set
Lennart Poettering
2014-03-03
core: introduce new RuntimeDirectory= and RuntimeDirectoryMode= unit settings
Lennart Poettering
2014-02-26
exec: imply NoNewPriviliges= only when seccomp filters are used in user mode
Lennart Poettering
2014-02-26
core: add new RestrictAddressFamilies= switch
Lennart Poettering
2014-02-21
core: Add AppArmor profile switching
Michael Scherer
2014-02-19
man: document $MAINPID
Lennart Poettering
2014-02-19
core: add Personality= option for units to set the personality for spawned pr...
Lennart Poettering
2014-02-18
seccomp: add helper call to add all secondary archs to a seccomp filter
Lennart Poettering
2014-02-17
doc: resolve missing/extraneous words or inappropriate forms
Jan Engelhardt
2014-02-17
doc: update punctuation
Jan Engelhardt
2014-02-14
man: replace STDOUT with standard output, etc.
Zbigniew Jędrzejewski-Szmek
2014-02-14
man: fix grammatical errors and other formatting issues
Jason St. John
2014-02-13
core: add SystemCallArchitectures= unit setting to allow disabling of non-native
Lennart Poettering
2014-02-12
core: rework syscall filter
Lennart Poettering
2014-02-12
syscallfilter: port to libseccomp
Ronny Chevalier
2014-02-10
nspawn,man: use a common vocabulary when referring to selinux security contexts
Lennart Poettering
2014-02-10
exec: Add support for ignoring errors on SELinuxContext by prefixing it with ...
Michael Scherer
2014-02-10
exec: Add SELinuxContext configuration item
Michael Scherer
[next]