From 3ba3a79df4ae094d1008c04a9af8d1ff970124c4 Mon Sep 17 00:00:00 2001 From: Zbigniew Jędrzejewski-Szmek Date: Fri, 13 Mar 2015 21:22:39 -0500 Subject: man: fix a bunch of links All hail linkchecker! --- man/systemd.exec.xml | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) (limited to 'man/systemd.exec.xml') diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml index fdb1578641..56b53e6015 100644 --- a/man/systemd.exec.xml +++ b/man/systemd.exec.xml @@ -663,7 +663,7 @@ capabilities7 for details. Takes a whitespace-separated list of capability names as read by - cap_from_name3, + cap_from_name3, e.g. CAP_SYS_ADMIN, CAP_DAC_OVERRIDE, CAP_SYS_PTRACE. Capabilities listed will @@ -711,7 +711,7 @@ set for the executed process. Take a capability string describing the effective, permitted and inherited capability sets as documented in - cap_from_text3. + cap_from_text3. Note that these capability sets are usually influenced (and filtered) by the capabilities attached to the executed file. Due to that CapabilityBoundingSet= is @@ -881,7 +881,7 @@ , which control whether mounts in the file system namespace set up for this unit's processes will receive or propagate mounts or unmounts. See - mount2 + mount2 for details. Defaults to . Use to ensure that mounts and unmounts are propagated from the host to the container and vice versa. Use @@ -929,7 +929,7 @@ authorize the transition. This directive is ignored if SELinux is disabled. If prefixed by -, all errors will be ignored. See - setexeccon3 + setexeccon3 for details. @@ -1076,7 +1076,7 @@ prefixed with ~ the listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access to the - socket2 + socket2 system call only. Sockets passed into the process by other means (for example, by using socket activation with socket units, see @@ -1104,7 +1104,7 @@ Personality= Controls which kernel architecture - uname2 + uname2 shall report, when invoked by unit processes. Takes one of x86 and x86-64. This is useful when running 32-bit services on a 64-bit host @@ -1166,7 +1166,7 @@ $LANG Locale. Can be set in - locale.conf5 + locale.conf5 or on the kernel command line (see systemd1 and @@ -1184,7 +1184,7 @@ login shell. The variables are set for the units that have User= set, which includes user systemd instances. See - passwd5. + passwd5. -- cgit v1.2.3-54-g00ecf