X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?a=blobdiff_plain;f=man%2Fsystemd.exec.xml;h=64877720bcc14c2fd0e7981e4849fabf43c67e0a;hb=ea5bbe3467c4b0c804c1cdc7b0fcb0c9f00845a2;hp=11b160e58f2ffe2fb3fc96116d3b52127b999d36;hpb=b975b0d514321f169b3c4599a8ea92e13741b4e4;p=elogind.git diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml index 11b160e58..64877720b 100644 --- a/man/systemd.exec.xml +++ b/man/systemd.exec.xml @@ -283,7 +283,9 @@ shortly before the process is executed (more specifically, after all processes from a previous unit state terminated. This means you can generate these files in one unit state, and - read it with this option in the next). Settings from these + read it with this option in the next). + + Settings from these files override settings made with Environment=. If the same variable is set twice from these files, the files will be read in the order @@ -334,7 +336,7 @@ service was activated from, which is primarily useful for compatibility with daemons designed for use with the traditional - inetd8 + inetd8 daemon. This setting defaults to @@ -661,7 +663,7 @@ capabilities7 for details. Takes a whitespace-separated list of capability names as read by - cap_from_name3, + cap_from_name3, e.g. CAP_SYS_ADMIN, CAP_DAC_OVERRIDE, CAP_SYS_PTRACE. Capabilities listed will @@ -709,7 +711,7 @@ set for the executed process. Take a capability string describing the effective, permitted and inherited capability sets as documented in - cap_from_text3. + cap_from_text3. Note that these capability sets are usually influenced (and filtered) by the capabilities attached to the executed file. Due to that CapabilityBoundingSet= is @@ -879,7 +881,7 @@ , which control whether mounts in the file system namespace set up for this unit's processes will receive or propagate mounts or unmounts. See - mount2 + mount2 for details. Defaults to . Use to ensure that mounts and unmounts are propagated from the host to the container and vice versa. Use @@ -927,7 +929,7 @@ authorize the transition. This directive is ignored if SELinux is disabled. If prefixed by -, all errors will be ignored. See - setexeccon3 + setexeccon3 for details. @@ -1074,7 +1076,7 @@ prefixed with ~ the listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access to the - socket2 + socket2 system call only. Sockets passed into the process by other means (for example, by using socket activation with socket units, see @@ -1102,7 +1104,7 @@ Personality= Controls which kernel architecture - uname2 + uname2 shall report, when invoked by unit processes. Takes one of x86 and x86-64. This is useful when running 32-bit services on a 64-bit host @@ -1164,7 +1166,7 @@ $LANG Locale. Can be set in - locale.conf5 + locale.conf5 or on the kernel command line (see systemd1 and @@ -1182,7 +1184,7 @@ login shell. The variables are set for the units that have User= set, which includes user systemd instances. See - passwd5. + passwd5.