Scroll to navigation

ELOGIND.INDEX(7) elogind.index ELOGIND.INDEX(7)

NAME

elogind.index - List all manpages from the elogind project

B

busctl(1) — Introspect the bus

E

elogind(8) — Login manager
elogind-inhibit(1) — Execute a program with an inhibition lock taken
elogind.directives(7) — Index of configuration directives
elogind.journal-fields(7) — Special journal fields rerouted to syslog by elogind
elogind.syntax(7) — General syntax of elogind configuration files
elogind.time(7) — Time and date specifications

L

loginctl(1) — Control the elogind login manager
logind.conf(5) — Login manager configuration files
logind.conf.d(5) — Login manager configuration files

P

pam_elogind(8) — Register user sessions in the elogind login manager

S

sd-bus(3) — A lightweight D-Bus IPC client library
sd-event(3) — A generic event loop implementation
sd-login(3) — APIs for tracking logins
sd_booted(3) — Test whether the system is running the elogind init system
sd_bus_add_fallback(3) — Declare properties and methods for a D-Bus path
sd_bus_add_fallback_vtable(3) — Declare properties and methods for a D-Bus path
sd_bus_add_filter(3) — Declare properties and methods for a D-Bus path
sd_bus_add_match(3) — Add a match rule for incoming message dispatching
sd_bus_add_match_async(3) — Add a match rule for incoming message dispatching
sd_bus_add_node_enumerator(3) — Add a node enumerator for a D-Bus object path prefix
sd_bus_add_object(3) — Declare properties and methods for a D-Bus path
sd_bus_add_object_manager(3) — Add a D-Bus object manager for a D-Bus object sub-tree
sd_bus_add_object_vtable(3) — Declare properties and methods for a D-Bus path
sd_bus_attach_event(3) — Attach a bus connection object to an event loop
sd_bus_call(3) — Invoke a D-Bus method call
sd_bus_call_async(3) — Invoke a D-Bus method call
sd_bus_call_method(3) — Initialize a bus message object and invoke the corresponding D-Bus method call
sd_bus_call_method_async(3) — Initialize a bus message object and invoke the corresponding D-Bus method call
sd_bus_call_method_asyncv(3) — Initialize a bus message object and invoke the corresponding D-Bus method call
sd_bus_call_methodv(3) — Initialize a bus message object and invoke the corresponding D-Bus method call
sd_bus_can_send(3) — Check which types can be sent over a bus object
sd_bus_close(3) — Close and flush a bus connection
sd_bus_close_unref(3) — Create a new bus object and create or destroy references to it
sd_bus_close_unrefp(3) — Create a new bus object and create or destroy references to it
sd_bus_creds_get_audit_login_uid(3) — Retrieve fields from a credentials object
sd_bus_creds_get_audit_session_id(3) — Retrieve fields from a credentials object
sd_bus_creds_get_augmented_mask(3) — Retrieve credentials object for the specified PID
sd_bus_creds_get_cgroup(3) — Retrieve fields from a credentials object
sd_bus_creds_get_cmdline(3) — Retrieve fields from a credentials object
sd_bus_creds_get_comm(3) — Retrieve fields from a credentials object
sd_bus_creds_get_description(3) — Retrieve fields from a credentials object
sd_bus_creds_get_egid(3) — Retrieve fields from a credentials object
sd_bus_creds_get_euid(3) — Retrieve fields from a credentials object
sd_bus_creds_get_exe(3) — Retrieve fields from a credentials object
sd_bus_creds_get_fsgid(3) — Retrieve fields from a credentials object
sd_bus_creds_get_fsuid(3) — Retrieve fields from a credentials object
sd_bus_creds_get_gid(3) — Retrieve fields from a credentials object
sd_bus_creds_get_mask(3) — Retrieve credentials object for the specified PID
sd_bus_creds_get_owner_uid(3) — Retrieve fields from a credentials object
sd_bus_creds_get_pid(3) — Retrieve fields from a credentials object
sd_bus_creds_get_ppid(3) — Retrieve fields from a credentials object
sd_bus_creds_get_selinux_context(3) — Retrieve fields from a credentials object
sd_bus_creds_get_session(3) — Retrieve fields from a credentials object
sd_bus_creds_get_sgid(3) — Retrieve fields from a credentials object
sd_bus_creds_get_slice(3) — Retrieve fields from a credentials object
sd_bus_creds_get_suid(3) — Retrieve fields from a credentials object
sd_bus_creds_get_supplementary_gids(3) — Retrieve fields from a credentials object
sd_bus_creds_get_tid(3) — Retrieve fields from a credentials object
sd_bus_creds_get_tid_comm(3) — Retrieve fields from a credentials object
sd_bus_creds_get_tty(3) — Retrieve fields from a credentials object
sd_bus_creds_get_uid(3) — Retrieve fields from a credentials object
sd_bus_creds_get_unique_name(3) — Retrieve fields from a credentials object
sd_bus_creds_get_unit(3) — Retrieve fields from a credentials object
sd_bus_creds_get_user_slice(3) — Retrieve fields from a credentials object
sd_bus_creds_get_user_unit(3) — Retrieve fields from a credentials object
sd_bus_creds_get_well_known_names(3) — Retrieve fields from a credentials object
sd_bus_creds_has_bounding_cap(3) — Retrieve fields from a credentials object
sd_bus_creds_has_effective_cap(3) — Retrieve fields from a credentials object
sd_bus_creds_has_inheritable_cap(3) — Retrieve fields from a credentials object
sd_bus_creds_has_permitted_cap(3) — Retrieve fields from a credentials object
sd_bus_creds_new_from_pid(3) — Retrieve credentials object for the specified PID
sd_bus_creds_ref(3) — Retrieve credentials object for the specified PID
sd_bus_creds_unref(3) — Retrieve credentials object for the specified PID
sd_bus_creds_unrefp(3) — Retrieve credentials object for the specified PID
sd_bus_default(3) — Acquire a connection to a system or user bus
sd_bus_default_flush_close(3) — Close and flush a bus connection
sd_bus_default_system(3) — Acquire a connection to a system or user bus
sd_bus_default_user(3) — Acquire a connection to a system or user bus
sd_bus_destroy_t(3) — Define the callback function for resource cleanup
sd_bus_detach_event(3) — Attach a bus connection object to an event loop
sd_bus_emit_interfaces_added(3) — Convenience functions for emitting (standard) D-Bus signals
sd_bus_emit_interfaces_added_strv(3) — Convenience functions for emitting (standard) D-Bus signals
sd_bus_emit_interfaces_removed(3) — Convenience functions for emitting (standard) D-Bus signals
sd_bus_emit_interfaces_removed_strv(3) — Convenience functions for emitting (standard) D-Bus signals
sd_bus_emit_object_added(3) — Convenience functions for emitting (standard) D-Bus signals
sd_bus_emit_object_removed(3) — Convenience functions for emitting (standard) D-Bus signals
sd_bus_emit_properties_changed(3) — Convenience functions for emitting (standard) D-Bus signals
sd_bus_emit_properties_changed_strv(3) — Convenience functions for emitting (standard) D-Bus signals
sd_bus_emit_signal(3) — Convenience functions for emitting (standard) D-Bus signals
sd_bus_emit_signalv(3) — Convenience functions for emitting (standard) D-Bus signals
sd_bus_error(3) — sd-bus error handling
sd_bus_error_add_map(3) — Additional sd-dbus error mappings
sd_bus_error_copy(3) — sd-bus error handling
SD_BUS_ERROR_END(3) — Additional sd-dbus error mappings
sd_bus_error_free(3) — sd-bus error handling
sd_bus_error_get_errno(3) — sd-bus error handling
sd_bus_error_has_name(3) — sd-bus error handling
sd_bus_error_is_set(3) — sd-bus error handling
SD_BUS_ERROR_MAKE_CONST(3) — sd-bus error handling
sd_bus_error_map(3) — Additional sd-dbus error mappings
SD_BUS_ERROR_MAP(3) — Additional sd-dbus error mappings
sd_bus_error_move(3) — sd-bus error handling
SD_BUS_ERROR_NULL(3) — sd-bus error handling
sd_bus_error_set(3) — sd-bus error handling
sd_bus_error_set_const(3) — sd-bus error handling
sd_bus_error_set_errno(3) — sd-bus error handling
sd_bus_error_set_errnof(3) — sd-bus error handling
sd_bus_error_set_errnofv(3) — sd-bus error handling
sd_bus_error_setf(3) — sd-bus error handling
sd_bus_flush(3) — Close and flush a bus connection
sd_bus_flush_close_unref(3) — Create a new bus object and create or destroy references to it
sd_bus_flush_close_unrefp(3) — Create a new bus object and create or destroy references to it
sd_bus_get_address(3) — Set or query the address of the bus connection
sd_bus_get_allow_interactive_authorization(3) — Set or query properties of a bus object
sd_bus_get_bus_id(3) — Configure connection mode for a bus object
sd_bus_get_close_on_exit(3) — Control whether to close the bus connection during the event loop exit phase
sd_bus_get_connected_signal(3) — Control emission of local connection establishment signal on bus connections
sd_bus_get_creds_mask(3) — Control feature negotiation on bus connections
sd_bus_get_current_handler(3) — Query information of the callback a bus object is currently running
sd_bus_get_current_message(3) — Query information of the callback a bus object is currently running
sd_bus_get_current_slot(3) — Query information of the callback a bus object is currently running
sd_bus_get_current_userdata(3) — Query information of the callback a bus object is currently running
sd_bus_get_description(3) — Set or query properties of a bus object
sd_bus_get_event(3) — Attach a bus connection object to an event loop
sd_bus_get_events(3) — Get the file descriptor, I/O events and timeout to wait for from a message bus object
sd_bus_get_exit_on_disconnect(3) — Control the exit behavior when the bus object disconnects
sd_bus_get_fd(3) — Get the file descriptor, I/O events and timeout to wait for from a message bus object
sd_bus_get_method_call_timeout(3) — Set or query the default D-Bus method call timeout of a bus object
sd_bus_get_n_queued_read(3) — Get the number of pending bus messages in the read and write queues of a bus connection object
sd_bus_get_n_queued_write(3) — Get the number of pending bus messages in the read and write queues of a bus connection object
sd_bus_get_name_creds(3) — Query bus client credentials
sd_bus_get_name_machine_id(3) — Retrieve a bus client's machine identity
sd_bus_get_owner_creds(3) — Query bus client credentials
sd_bus_get_property(3) — Set or query D-Bus service properties
sd_bus_get_property_string(3) — Set or query D-Bus service properties
sd_bus_get_property_strv(3) — Set or query D-Bus service properties
sd_bus_get_property_trivial(3) — Set or query D-Bus service properties
sd_bus_get_scope(3) — Set or query properties of a bus object
sd_bus_get_sender(3) — Configure default sender for outgoing messages
sd_bus_get_tid(3) — Set or query properties of a bus object
sd_bus_get_timeout(3) — Get the file descriptor, I/O events and timeout to wait for from a message bus object
sd_bus_get_unique_name(3) — Set or query properties of a bus object
sd_bus_get_watch_bind(3) — Control socket binding watching on bus connections
sd_bus_interface_name_is_valid(3) — Check if a string is a valid bus name or object path
sd_bus_is_anonymous(3) — Set or query properties of a bus object
sd_bus_is_bus_client(3) — Configure connection mode for a bus object
sd_bus_is_monitor(3) — Configure connection mode for a bus object
sd_bus_is_open(3) — Check whether the bus connection is open or ready
sd_bus_is_ready(3) — Check whether the bus connection is open or ready
sd_bus_is_server(3) — Configure connection mode for a bus object
sd_bus_is_trusted(3) — Set or query properties of a bus object
sd_bus_list_names(3) — Retrieve information about registered names on a bus
sd_bus_match_signal(3) — Add a match rule for incoming message dispatching
sd_bus_match_signal_async(3) — Add a match rule for incoming message dispatching
sd_bus_member_name_is_valid(3) — Check if a string is a valid bus name or object path
sd_bus_message_append(3) — Attach fields to a D-Bus message based on a type string
sd_bus_message_append_array(3) — Append an array of fields to a D-Bus message
sd_bus_message_append_array_iovec(3) — Append an array of fields to a D-Bus message
sd_bus_message_append_array_memfd(3) — Append an array of fields to a D-Bus message
sd_bus_message_append_array_space(3) — Append an array of fields to a D-Bus message
sd_bus_message_append_basic(3) — Attach a single field to a message
sd_bus_message_append_string_iovec(3) — Attach a string to a message
sd_bus_message_append_string_memfd(3) — Attach a string to a message
sd_bus_message_append_string_space(3) — Attach a string to a message
sd_bus_message_append_strv(3) — Attach an array of strings to a message
sd_bus_message_appendv(3) — Attach fields to a D-Bus message based on a type string
sd_bus_message_close_container(3) — Create and move between containers in D-Bus messages
sd_bus_message_copy(3) — Copy the contents of one message to another
sd_bus_message_dump(3) — Produce a string representation of a message for debugging purposes
sd_bus_message_enter_container(3) — Create and move between containers in D-Bus messages
sd_bus_message_exit_container(3) — Create and move between containers in D-Bus messages
sd_bus_message_get_allow_interactive_authorization(3) — Set and query bus message metadata
sd_bus_message_get_auto_start(3) — Set and query bus message metadata
sd_bus_message_get_bus(3) — Create a new bus message object and create or destroy references to it
sd_bus_message_get_cookie(3) — Returns the transaction cookie of a message
sd_bus_message_get_creds(3) — Query bus message addressing/credentials metadata
sd_bus_message_get_destination(3) — Set and query bus message addressing information
sd_bus_message_get_errno(3) — Query bus message addressing/credentials metadata
sd_bus_message_get_error(3) — Query bus message addressing/credentials metadata
sd_bus_message_get_expect_reply(3) — Set and query bus message metadata
sd_bus_message_get_interface(3) — Set and query bus message addressing information
sd_bus_message_get_member(3) — Set and query bus message addressing information
sd_bus_message_get_monotonic_usec(3) — Retrieve the sender timestamps and sequence number of a message
sd_bus_message_get_path(3) — Set and query bus message addressing information
sd_bus_message_get_realtime_usec(3) — Retrieve the sender timestamps and sequence number of a message
sd_bus_message_get_reply_cookie(3) — Returns the transaction cookie of a message
sd_bus_message_get_sender(3) — Set and query bus message addressing information
sd_bus_message_get_seqnum(3) — Retrieve the sender timestamps and sequence number of a message
sd_bus_message_get_signature(3) — Query bus message signature
sd_bus_message_get_type(3) — Query bus message addressing/credentials metadata
sd_bus_message_has_signature(3) — Query bus message signature
sd_bus_message_is_empty(3) — Query bus message signature
sd_bus_message_is_method_call(3) — Query bus message addressing/credentials metadata
sd_bus_message_is_method_error(3) — Query bus message addressing/credentials metadata
sd_bus_message_is_signal(3) — Query bus message addressing/credentials metadata
SD_BUS_MESSAGE_METHOD_CALL(3) — Create a new bus message object and create or destroy references to it
SD_BUS_MESSAGE_METHOD_ERROR(3) — Create a new bus message object and create or destroy references to it
SD_BUS_MESSAGE_METHOD_RETURN(3) — Create a new bus message object and create or destroy references to it
sd_bus_message_new(3) — Create a new bus message object and create or destroy references to it
sd_bus_message_new_method_call(3) — Create a method call message
sd_bus_message_new_method_errno(3) — Create an error reply for a method call
sd_bus_message_new_method_errnof(3) — Create an error reply for a method call
sd_bus_message_new_method_error(3) — Create an error reply for a method call
sd_bus_message_new_method_errorf(3) — Create an error reply for a method call
sd_bus_message_new_method_return(3) — Create a method call message
sd_bus_message_new_signal(3) — Create a signal message
sd_bus_message_open_container(3) — Create and move between containers in D-Bus messages
sd_bus_message_peek_type(3) — Read a sequence of values from a message
sd_bus_message_read(3) — Read a sequence of values from a message
sd_bus_message_read_array(3) — Access an array of elements in a message
sd_bus_message_read_basic(3) — Read a basic type from a message
sd_bus_message_readv(3) — Read a sequence of values from a message
sd_bus_message_ref(3) — Create a new bus message object and create or destroy references to it
sd_bus_message_rewind(3) — Return to beginning of message or current container
sd_bus_message_seal(3) — Prepare a D-Bus message for transmission
sd_bus_message_set_allow_interactive_authorization(3) — Set and query bus message metadata
sd_bus_message_set_auto_start(3) — Set and query bus message metadata
sd_bus_message_set_destination(3) — Set and query bus message addressing information
sd_bus_message_set_expect_reply(3) — Set and query bus message metadata
sd_bus_message_set_sender(3) — Set and query bus message addressing information
SD_BUS_MESSAGE_SIGNAL(3) — Create a new bus message object and create or destroy references to it
sd_bus_message_skip(3) — Skip elements in a bus message
sd_bus_message_unref(3) — Create a new bus message object and create or destroy references to it
sd_bus_message_unrefp(3) — Create a new bus message object and create or destroy references to it
sd_bus_message_verify_type(3) — Check if the message has specified type at the current location
SD_BUS_METHOD(3) — Declare properties and methods for a D-Bus path
SD_BUS_METHOD_WITH_NAMES(3) — Declare properties and methods for a D-Bus path
SD_BUS_METHOD_WITH_NAMES_OFFSET(3) — Declare properties and methods for a D-Bus path
SD_BUS_METHOD_WITH_OFFSET(3) — Declare properties and methods for a D-Bus path
sd_bus_negotiate_creds(3) — Control feature negotiation on bus connections
sd_bus_negotiate_fds(3) — Control feature negotiation on bus connections
sd_bus_negotiate_timestamp(3) — Control feature negotiation on bus connections
sd_bus_new(3) — Create a new bus object and create or destroy references to it
sd_bus_object_path_is_valid(3) — Check if a string is a valid bus name or object path
sd_bus_open(3) — Acquire a connection to a system or user bus
sd_bus_open_system(3) — Acquire a connection to a system or user bus
sd_bus_open_system_machine(3) — Acquire a connection to a system or user bus
sd_bus_open_system_remote(3) — Acquire a connection to a system or user bus
sd_bus_open_system_with_description(3) — Acquire a connection to a system or user bus
sd_bus_open_user(3) — Acquire a connection to a system or user bus
sd_bus_open_user_with_description(3) — Acquire a connection to a system or user bus
sd_bus_open_with_description(3) — Acquire a connection to a system or user bus
SD_BUS_PARAM(3) — Declare properties and methods for a D-Bus path
sd_bus_path_decode(3) — Convert an external identifier into an object path and back
sd_bus_path_decode_many(3) — Convert an external identifier into an object path and back
sd_bus_path_encode(3) — Convert an external identifier into an object path and back
sd_bus_path_encode_many(3) — Convert an external identifier into an object path and back
sd_bus_process(3) — Drive the connection
SD_BUS_PROPERTY(3) — Declare properties and methods for a D-Bus path
sd_bus_query_sender_creds(3) — Query bus message sender credentials/privileges
sd_bus_query_sender_privilege(3) — Query bus message sender credentials/privileges
sd_bus_ref(3) — Create a new bus object and create or destroy references to it
sd_bus_release_name(3) — Request or release a well-known service name on a bus
sd_bus_release_name_async(3) — Request or release a well-known service name on a bus
sd_bus_reply_method_errno(3) — Reply with an error to a D-Bus method call
sd_bus_reply_method_errnof(3) — Reply with an error to a D-Bus method call
sd_bus_reply_method_errnofv(3) — Reply with an error to a D-Bus method call
sd_bus_reply_method_error(3) — Reply with an error to a D-Bus method call
sd_bus_reply_method_errorf(3) — Reply with an error to a D-Bus method call
sd_bus_reply_method_errorfv(3) — Reply with an error to a D-Bus method call
sd_bus_reply_method_return(3) — Reply to a D-Bus method call
sd_bus_reply_method_returnv(3) — Reply to a D-Bus method call
sd_bus_request_name(3) — Request or release a well-known service name on a bus
sd_bus_request_name_async(3) — Request or release a well-known service name on a bus
sd_bus_send(3) — Queue a D-Bus message for transfer
sd_bus_send_to(3) — Queue a D-Bus message for transfer
sd_bus_service_name_is_valid(3) — Check if a string is a valid bus name or object path
sd_bus_set_address(3) — Set or query the address of the bus connection
sd_bus_set_allow_interactive_authorization(3) — Set or query properties of a bus object
sd_bus_set_anonymous(3) — Set or query properties of a bus object
sd_bus_set_bus_client(3) — Configure connection mode for a bus object
sd_bus_set_close_on_exit(3) — Control whether to close the bus connection during the event loop exit phase
sd_bus_set_connected_signal(3) — Control emission of local connection establishment signal on bus connections
sd_bus_set_description(3) — Set or query properties of a bus object
sd_bus_set_exec(3) — Set or query the address of the bus connection
sd_bus_set_exit_on_disconnect(3) — Control the exit behavior when the bus object disconnects
sd_bus_set_fd(3) — Get the file descriptor, I/O events and timeout to wait for from a message bus object
sd_bus_set_method_call_timeout(3) — Set or query the default D-Bus method call timeout of a bus object
sd_bus_set_monitor(3) — Configure connection mode for a bus object
sd_bus_set_property(3) — Set or query D-Bus service properties
sd_bus_set_propertyv(3) — Set or query D-Bus service properties
sd_bus_set_sender(3) — Configure default sender for outgoing messages
sd_bus_set_server(3) — Configure connection mode for a bus object
sd_bus_set_trusted(3) — Set or query properties of a bus object
sd_bus_set_watch_bind(3) — Control socket binding watching on bus connections
SD_BUS_SIGNAL(3) — Declare properties and methods for a D-Bus path
SD_BUS_SIGNAL_WITH_NAMES(3) — Declare properties and methods for a D-Bus path
sd_bus_slot_get_bus(3) — Query information attached to a bus slot object
sd_bus_slot_get_current_handler(3) — Query information attached to a bus slot object
sd_bus_slot_get_current_message(3) — Query information attached to a bus slot object
sd_bus_slot_get_current_userdata(3) — Query information attached to a bus slot object
sd_bus_slot_get_description(3) — Set or query the description of bus slot objects
sd_bus_slot_get_destroy_callback(3) — Define the callback function for resource cleanup
sd_bus_slot_get_floating(3) — Control whether a bus slot object is "floating"
sd_bus_slot_get_userdata(3) — Set and query the value in the "userdata" field
sd_bus_slot_ref(3) — Create and destroy references to a bus slot object
sd_bus_slot_set_description(3) — Set or query the description of bus slot objects
sd_bus_slot_set_destroy_callback(3) — Define the callback function for resource cleanup
sd_bus_slot_set_floating(3) — Control whether a bus slot object is "floating"
sd_bus_slot_set_userdata(3) — Set and query the value in the "userdata" field
sd_bus_slot_unref(3) — Create and destroy references to a bus slot object
sd_bus_slot_unrefp(3) — Create and destroy references to a bus slot object
sd_bus_start(3) — Initiate a bus connection to the D-bus broker daemon
sd_bus_track_add_name(3) — Add, remove and retrieve bus peers tracked in a bus peer tracking object
sd_bus_track_add_sender(3) — Add, remove and retrieve bus peers tracked in a bus peer tracking object
sd_bus_track_contains(3) — Add, remove and retrieve bus peers tracked in a bus peer tracking object
sd_bus_track_count(3) — Add, remove and retrieve bus peers tracked in a bus peer tracking object
sd_bus_track_count_name(3) — Add, remove and retrieve bus peers tracked in a bus peer tracking object
sd_bus_track_count_sender(3) — Add, remove and retrieve bus peers tracked in a bus peer tracking object
sd_bus_track_first(3) — Add, remove and retrieve bus peers tracked in a bus peer tracking object
sd_bus_track_get_bus(3) — Track bus peers
sd_bus_track_get_destroy_callback(3) — Define the callback function for resource cleanup
sd_bus_track_get_recursive(3) — Track bus peers
sd_bus_track_get_userdata(3) — Track bus peers
sd_bus_track_new(3) — Track bus peers
sd_bus_track_next(3) — Add, remove and retrieve bus peers tracked in a bus peer tracking object
sd_bus_track_ref(3) — Track bus peers
sd_bus_track_remove_name(3) — Add, remove and retrieve bus peers tracked in a bus peer tracking object
sd_bus_track_remove_sender(3) — Add, remove and retrieve bus peers tracked in a bus peer tracking object
sd_bus_track_set_destroy_callback(3) — Define the callback function for resource cleanup
sd_bus_track_set_recursive(3) — Track bus peers
sd_bus_track_set_userdata(3) — Track bus peers
sd_bus_track_unref(3) — Track bus peers
sd_bus_track_unrefp(3) — Track bus peers
sd_bus_unref(3) — Create a new bus object and create or destroy references to it
sd_bus_unrefp(3) — Create a new bus object and create or destroy references to it
SD_BUS_VTABLE_END(3) — Declare properties and methods for a D-Bus path
SD_BUS_VTABLE_START(3) — Declare properties and methods for a D-Bus path
sd_bus_wait(3) — Wait for I/O on a bus connection
SD_BUS_WRITABLE_PROPERTY(3) — Declare properties and methods for a D-Bus path
sd_event(3) — Acquire and release an event loop object
sd_event_add_child(3) — Add a child process state change event source to an event loop
sd_event_add_child_pidfd(3) — Add a child process state change event source to an event loop
sd_event_add_defer(3) — Add static event sources to an event loop
sd_event_add_exit(3) — Add static event sources to an event loop
sd_event_add_inotify(3) — Add an "inotify" file system inode event source to an event loop
sd_event_add_io(3) — Add an I/O event source to an event loop
sd_event_add_post(3) — Add static event sources to an event loop
sd_event_add_signal(3) — Add a UNIX process signal event source to an event loop
sd_event_add_time(3) — Add a timer event source to an event loop
SD_EVENT_ARMED(3) — Low-level event loop operations
sd_event_child_handler_t(3) — Add a child process state change event source to an event loop
sd_event_default(3) — Acquire and release an event loop object
sd_event_destroy_t(3) — Define the callback function for resource cleanup
sd_event_dispatch(3) — Low-level event loop operations
sd_event_exit(3) — Ask the event loop to exit
SD_EVENT_EXITING(3) — Low-level event loop operations
SD_EVENT_FINISHED(3) — Low-level event loop operations
sd_event_get_exit_code(3) — Ask the event loop to exit
sd_event_get_fd(3) — Obtain a file descriptor to poll for event loop events
sd_event_get_iteration(3) — Low-level event loop operations
sd_event_get_state(3) — Low-level event loop operations
sd_event_get_tid(3) — Acquire and release an event loop object
sd_event_get_watchdog(3) — Enable event loop watchdog support
sd_event_handler_t(3) — Add static event sources to an event loop
SD_EVENT_INITIAL(3) — Low-level event loop operations
sd_event_inotify_handler_t(3) — Add an "inotify" file system inode event source to an event loop
sd_event_io_handler_t(3) — Add an I/O event source to an event loop
sd_event_loop(3) — Run an event loop
sd_event_new(3) — Acquire and release an event loop object
sd_event_now(3) — Retrieve current event loop iteration timestamp
SD_EVENT_OFF(3) — Enable or disable event sources
SD_EVENT_ON(3) — Enable or disable event sources
SD_EVENT_ONESHOT(3) — Enable or disable event sources
SD_EVENT_PENDING(3) — Low-level event loop operations
sd_event_prepare(3) — Low-level event loop operations
SD_EVENT_PREPARING(3) — Low-level event loop operations
SD_EVENT_PRIORITY_IDLE(3) — Set or retrieve the priority of event sources
SD_EVENT_PRIORITY_IMPORTANT(3) — Set or retrieve the priority of event sources
SD_EVENT_PRIORITY_NORMAL(3) — Set or retrieve the priority of event sources
sd_event_ref(3) — Acquire and release an event loop object
sd_event_run(3) — Run an event loop
SD_EVENT_RUNNING(3) — Low-level event loop operations
sd_event_set_watchdog(3) — Enable event loop watchdog support
sd_event_signal_handler_t(3) — Add a UNIX process signal event source to an event loop
sd_event_source(3) — Add an I/O event source to an event loop
sd_event_source_disable_unref(3) — Increase or decrease event source reference counters
sd_event_source_disable_unrefp(3) — Increase or decrease event source reference counters
sd_event_source_get_child_pid(3) — Add a child process state change event source to an event loop
sd_event_source_get_child_pidfd(3) — Add a child process state change event source to an event loop
sd_event_source_get_child_pidfd_own(3) — Add a child process state change event source to an event loop
sd_event_source_get_child_process_own(3) — Add a child process state change event source to an event loop
sd_event_source_get_description(3) — Set or retrieve descriptive names of event sources
sd_event_source_get_destroy_callback(3) — Define the callback function for resource cleanup
sd_event_source_get_enabled(3) — Enable or disable event sources
sd_event_source_get_event(3) — Retrieve the event loop of an event source
sd_event_source_get_floating(3) — Set or retrieve 'floating' state of event sources
sd_event_source_get_inotify_mask(3) — Add an "inotify" file system inode event source to an event loop
sd_event_source_get_io_events(3) — Add an I/O event source to an event loop
sd_event_source_get_io_fd(3) — Add an I/O event source to an event loop
sd_event_source_get_io_fd_own(3) — Add an I/O event source to an event loop
sd_event_source_get_io_revents(3) — Add an I/O event source to an event loop
sd_event_source_get_pending(3) — Determine pending state of event sources
sd_event_source_get_priority(3) — Set or retrieve the priority of event sources
sd_event_source_get_signal(3) — Add a UNIX process signal event source to an event loop
sd_event_source_get_time(3) — Add a timer event source to an event loop
sd_event_source_get_time_accuracy(3) — Add a timer event source to an event loop
sd_event_source_get_time_clock(3) — Add a timer event source to an event loop
sd_event_source_get_userdata(3) — Set or retrieve user data pointer of event sources
sd_event_source_ref(3) — Increase or decrease event source reference counters
sd_event_source_send_child_signal(3) — Add a child process state change event source to an event loop
sd_event_source_set_child_pidfd_own(3) — Add a child process state change event source to an event loop
sd_event_source_set_child_process_own(3) — Add a child process state change event source to an event loop
sd_event_source_set_description(3) — Set or retrieve descriptive names of event sources
sd_event_source_set_destroy_callback(3) — Define the callback function for resource cleanup
sd_event_source_set_enabled(3) — Enable or disable event sources
sd_event_source_set_floating(3) — Set or retrieve 'floating' state of event sources
sd_event_source_set_io_events(3) — Add an I/O event source to an event loop
sd_event_source_set_io_fd(3) — Add an I/O event source to an event loop
sd_event_source_set_io_fd_own(3) — Add an I/O event source to an event loop
sd_event_source_set_prepare(3) — Set a preparation callback for event sources
sd_event_source_set_priority(3) — Set or retrieve the priority of event sources
sd_event_source_set_time(3) — Add a timer event source to an event loop
sd_event_source_set_time_accuracy(3) — Add a timer event source to an event loop
sd_event_source_set_userdata(3) — Set or retrieve user data pointer of event sources
sd_event_source_unref(3) — Increase or decrease event source reference counters
sd_event_source_unrefp(3) — Increase or decrease event source reference counters
sd_event_time_handler_t(3) — Add a timer event source to an event loop
sd_event_unref(3) — Acquire and release an event loop object
sd_event_unrefp(3) — Acquire and release an event loop object
sd_event_wait(3) — Low-level event loop operations
sd_get_machine_names(3) — Determine available seats, sessions, logged in users and virtual machines/containers
sd_get_seats(3) — Determine available seats, sessions, logged in users and virtual machines/containers
sd_get_sessions(3) — Determine available seats, sessions, logged in users and virtual machines/containers
sd_get_uids(3) — Determine available seats, sessions, logged in users and virtual machines/containers
sd_id128_from_string(3) — Format or parse 128-bit IDs as strings
sd_id128_get_boot(3) — Retrieve 128-bit IDs
sd_id128_get_boot_app_specific(3) — Retrieve 128-bit IDs
sd_id128_get_invocation(3) — Retrieve 128-bit IDs
sd_id128_get_machine(3) — Retrieve 128-bit IDs
sd_id128_get_machine_app_specific(3) — Retrieve 128-bit IDs
sd_id128_randomize(3) — Generate 128-bit IDs
sd_id128_to_string(3) — Format or parse 128-bit IDs as strings
sd_is_fifo(3) — Check the type of a file descriptor
sd_is_mq(3) — Check the type of a file descriptor
sd_is_socket(3) — Check the type of a file descriptor
sd_is_socket_inet(3) — Check the type of a file descriptor
sd_is_socket_sockaddr(3) — Check the type of a file descriptor
sd_is_socket_unix(3) — Check the type of a file descriptor
sd_is_special(3) — Check the type of a file descriptor
sd_journal(3) — Open the system journal for reading
sd_journal_add_conjunction(3) — Add or remove entry matches
sd_journal_add_disjunction(3) — Add or remove entry matches
sd_journal_add_match(3) — Add or remove entry matches
SD_JOURNAL_ALL_NAMESPACES(3) — Open the system journal for reading
sd_journal_close(3) — Open the system journal for reading
sd_journal_enumerate_available_data(3) — Read data fields from the current journal entry
sd_journal_enumerate_available_unique(3) — Read unique data fields from the journal
sd_journal_enumerate_data(3) — Read data fields from the current journal entry
sd_journal_enumerate_fields(3) — Read used field names from the journal
sd_journal_enumerate_unique(3) — Read unique data fields from the journal
sd_journal_flush_matches(3) — Add or remove entry matches
SD_JOURNAL_FOREACH_DATA(3) — Read data fields from the current journal entry
SD_JOURNAL_FOREACH_FIELD(3) — Read used field names from the journal
SD_JOURNAL_FOREACH_UNIQUE(3) — Read unique data fields from the journal
sd_journal_get_catalog(3) — Retrieve message catalog entry
sd_journal_get_catalog_for_message_id(3) — Retrieve message catalog entry
sd_journal_get_cursor(3) — Get cursor string for or test cursor string against the current journal entry
sd_journal_get_cutoff_monotonic_usec(3) — Read cut-off timestamps from the current journal entry
sd_journal_get_cutoff_realtime_usec(3) — Read cut-off timestamps from the current journal entry
sd_journal_get_data(3) — Read data fields from the current journal entry
sd_journal_get_data_threshold(3) — Read data fields from the current journal entry
sd_journal_get_events(3) — Journal change notification interface
sd_journal_get_fd(3) — Journal change notification interface
sd_journal_get_monotonic_usec(3) — Read timestamps from the current journal entry
sd_journal_get_realtime_usec(3) — Read timestamps from the current journal entry
sd_journal_get_timeout(3) — Journal change notification interface
sd_journal_get_usage(3) — Journal disk usage
sd_journal_has_persistent_files(3) — Query availability of runtime or persistent journal files
sd_journal_has_runtime_files(3) — Query availability of runtime or persistent journal files
SD_JOURNAL_INCLUDE_DEFAULT_NAMESPACE(3) — Open the system journal for reading
sd_journal_next(3) — Advance or set back the read pointer in the journal
sd_journal_next_skip(3) — Advance or set back the read pointer in the journal
sd_journal_open(3) — Open the system journal for reading
sd_journal_open_directory(3) — Open the system journal for reading
sd_journal_open_directory_fd(3) — Open the system journal for reading
sd_journal_open_files(3) — Open the system journal for reading
sd_journal_open_files_fd(3) — Open the system journal for reading
sd_journal_open_namespace(3) — Open the system journal for reading
sd_journal_perror(3) — Submit log entries to the journal
sd_journal_perror_with_location(3) — Submit log entries to the journal
sd_journal_previous(3) — Advance or set back the read pointer in the journal
sd_journal_previous_skip(3) — Advance or set back the read pointer in the journal
sd_journal_print(3) — Submit log entries to the journal
sd_journal_print_with_location(3) — Submit log entries to the journal
sd_journal_printv(3) — Submit log entries to the journal
sd_journal_printv_with_location(3) — Submit log entries to the journal
sd_journal_process(3) — Journal change notification interface
sd_journal_query_unique(3) — Read unique data fields from the journal
sd_journal_reliable_fd(3) — Journal change notification interface
sd_journal_restart_data(3) — Read data fields from the current journal entry
sd_journal_restart_fields(3) — Read used field names from the journal
sd_journal_restart_unique(3) — Read unique data fields from the journal
sd_journal_seek_cursor(3) — Seek to a position in the journal
sd_journal_seek_head(3) — Seek to a position in the journal
sd_journal_seek_monotonic_usec(3) — Seek to a position in the journal
sd_journal_seek_realtime_usec(3) — Seek to a position in the journal
sd_journal_seek_tail(3) — Seek to a position in the journal
sd_journal_send(3) — Submit log entries to the journal
sd_journal_send_with_location(3) — Submit log entries to the journal
sd_journal_sendv(3) — Submit log entries to the journal
sd_journal_sendv_with_location(3) — Submit log entries to the journal
sd_journal_set_data_threshold(3) — Read data fields from the current journal entry
sd_journal_stream_fd(3) — Create log stream file descriptor to the journal
SD_JOURNAL_SUPPRESS_LOCATION(3) — Submit log entries to the journal
sd_journal_test_cursor(3) — Get cursor string for or test cursor string against the current journal entry
sd_journal_wait(3) — Journal change notification interface
sd_listen_fds(3) — Check for file descriptors passed by the system manager
SD_LISTEN_FDS_START(3) — Check for file descriptors passed by the system manager
sd_listen_fds_with_names(3) — Check for file descriptors passed by the system manager
sd_login_monitor(3) — Monitor login sessions, seats, users and virtual machines/containers
sd_login_monitor_flush(3) — Monitor login sessions, seats, users and virtual machines/containers
sd_login_monitor_get_events(3) — Monitor login sessions, seats, users and virtual machines/containers
sd_login_monitor_get_fd(3) — Monitor login sessions, seats, users and virtual machines/containers
sd_login_monitor_get_timeout(3) — Monitor login sessions, seats, users and virtual machines/containers
sd_login_monitor_new(3) — Monitor login sessions, seats, users and virtual machines/containers
sd_login_monitor_unref(3) — Monitor login sessions, seats, users and virtual machines/containers
sd_login_monitor_unrefp(3) — Monitor login sessions, seats, users and virtual machines/containers
sd_machine_get_class(3) — Determine the class and network interface indices of a locally running virtual machine or container
sd_machine_get_ifindices(3) — Determine the class and network interface indices of a locally running virtual machine or container
sd_notify(3) — Notify service manager about start-up completion and other service status changes
sd_notify_barrier(3) — Notify service manager about start-up completion and other service status changes
sd_notifyf(3) — Notify service manager about start-up completion and other service status changes
sd_peer_get_cgroup(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_peer_get_machine_name(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_peer_get_owner_uid(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_peer_get_session(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_peer_get_slice(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_peer_get_unit(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_peer_get_user_slice(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_peer_get_user_unit(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_pid_get_cgroup(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_pid_get_machine_name(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_pid_get_owner_uid(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_pid_get_session(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_pid_get_slice(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_pid_get_unit(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_pid_get_user_slice(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_pid_get_user_unit(3) — Determine the owner uid of the user unit or session, or the session, user unit, system unit, container/VM or slice that a specific PID or socket peer belongs to
sd_pid_notify(3) — Notify service manager about start-up completion and other service status changes
sd_pid_notify_with_fds(3) — Notify service manager about start-up completion and other service status changes
sd_pid_notifyf(3) — Notify service manager about start-up completion and other service status changes
sd_seat_can_graphical(3) — Determine state of a specific seat
sd_seat_can_tty(3) — Determine state of a specific seat
sd_seat_get_active(3) — Determine state of a specific seat
sd_seat_get_sessions(3) — Determine state of a specific seat
sd_session_get_class(3) — Determine state of a specific session
sd_session_get_desktop(3) — Determine state of a specific session
sd_session_get_display(3) — Determine state of a specific session
sd_session_get_remote_host(3) — Determine state of a specific session
sd_session_get_remote_user(3) — Determine state of a specific session
sd_session_get_seat(3) — Determine state of a specific session
sd_session_get_service(3) — Determine state of a specific session
sd_session_get_state(3) — Determine state of a specific session
sd_session_get_tty(3) — Determine state of a specific session
sd_session_get_type(3) — Determine state of a specific session
sd_session_get_uid(3) — Determine state of a specific session
sd_session_get_vt(3) — Determine state of a specific session
sd_session_is_active(3) — Determine state of a specific session
sd_session_is_remote(3) — Determine state of a specific session
sd_uid_get_display(3) — Determine login state of a specific Unix user ID
sd_uid_get_seats(3) — Determine login state of a specific Unix user ID
sd_uid_get_sessions(3) — Determine login state of a specific Unix user ID
sd_uid_get_state(3) — Determine login state of a specific Unix user ID
sd_uid_is_on_seat(3) — Determine login state of a specific Unix user ID
sd_watchdog_enabled(3) — Check whether the service manager expects watchdog keep-alive notifications from a service

SEE ALSO

elogind.directives(7)

This index contains 567 entries, referring to 144 individual manual pages.

elogind 246.9.1