[systemd-commits] 2 commits - NEWS TODO

Lennart Poettering lennart at kemper.freedesktop.org
Thu May 24 08:04:09 PDT 2012


 NEWS |    4 ++--
 TODO |    3 +++
 2 files changed, 5 insertions(+), 2 deletions(-)

New commits:
commit 8bbabc447b1d913bd21faf97c7b17d20d315d2b4
Author: Lennart Poettering <lennart at poettering.net>
Date:   Thu May 24 17:04:04 2012 +0200

    update TODO

diff --git a/TODO b/TODO
index bf02368..96ba46d 100644
--- a/TODO
+++ b/TODO
@@ -289,6 +289,9 @@ Features:
   - how to pass throw-away units to systemd, or dynamically change properties of existing units
   - how to integrate cgconfig and suchlike with systemd
   - resource control in systemd
+  - inhibiting
+  - testing with Harald's awesome test kit
+  - the Documentation=
 
 * allow port=0 in .socket units
 

commit 439d6dfd12f58d7230bcae06d73b841eb3bc588a
Author: Lennart Poettering <lennart at poettering.net>
Date:   Thu May 24 17:03:52 2012 +0200

    NEWS: fix more typos

diff --git a/NEWS b/NEWS
index 6d4852d..df8c785 100644
--- a/NEWS
+++ b/NEWS
@@ -84,8 +84,8 @@ CHANGES WITH 183:
           avoiding ugly interleaving of getty output and boot status
           messages.
 
-        * There's now a system-wide CapabalityBoundingSet= option to
-          globally reduce the set of capabailities for the
+        * There's now a system-wide CapabilityBoundingSet= option to
+          globally reduce the set of capabilities for the
           system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
           CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
           even CAP_NET_ADMIN system-wide for secure systems.



More information about the systemd-commits mailing list