X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?a=blobdiff_plain;f=man%2Fsystemd.exec.xml;h=fb8496f54ac825e4e7f42438fed4417c6108cf6d;hb=9d8677dad260d7dc20146f8affe3d376daff7c19;hp=835ee8153108410ccf8c3fef6d32671746122ee9;hpb=2292707df5dda00662d0b4905c14aa4fa8d1f1fa;p=elogind.git diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml index 835ee8153..fb8496f54 100644 --- a/man/systemd.exec.xml +++ b/man/systemd.exec.xml @@ -284,7 +284,17 @@ "-", which indicates that if the file does not exist it won't be read and no error or warning message is - logged. + logged. The files listed with this + directive will be read shortly before + the process is executed. Settings from + these files override settings made + with + Environment=. If + the same variable is set twice from + these files the files will be read in + the order they are specified and the + later setting will override the + earlier setting. @@ -350,7 +360,9 @@ , , , - or + , + , + or . If set to the file descriptor of standard input is @@ -374,9 +386,13 @@ system logger. connects it with the kernel log buffer which is accessible via - dmesg1. - connects standard output to a socket - from socket activation, semantics are + dmesg1. + and work + similarly but copy the output to the + system console as + well. connects + standard output to a socket from + socket activation, semantics are similar to the respective option of StandardInput=. This setting defaults to @@ -406,7 +422,7 @@ /dev/console. - SyslogIdentifer= + SyslogIdentifier= Sets the process name to prefix log lines sent to syslog or the kernel log buffer with. If not set @@ -581,16 +597,34 @@ - Capabilities= - Controls the + CapabilityBoundingSet= + + Controls which + capabilities to include in the + capability bounding set for the + executed process. See capabilities7 - set for the executed process. Take a - capability string as described in - cap_from_text3. - Note that this capability set is - usually influenced by the capabilities - attached to the executed - file. + for details. Takes a whitespace + seperated list of capability names as + read by + cap_from_name3. + Capabilities listed will be included + in the bounding set, all others are + removed. If the list of capabilities + is prefixed with ~ all but the listed + capabilities will be included, the + effect of this assignment + inverted. Note that this option does + not actually set or unset any + capabilities in the effective, + permitted or inherited capability + sets. That's what + Capabilities= is + for. If this option is not used the + capability bounding set is not + modified on process execution, hence + no limits on the capabilities of the + process are enforced. @@ -609,16 +643,21 @@ - CapabilityBoundingSetDrop= - + Capabilities= Controls the - capability bounding set drop set for - the executed process. See capabilities7 - for details. Takes a list of - capability names as read by - cap_from_name3. - + set for the executed process. Take a + capability string describing the + effective, permitted and inherited + capability sets as documented in + cap_from_text3. + Note that these capability sets are + usually influenced by the capabilities + attached to the executed file. Due to + that + CapabilityBoundingSet= + is probably the much more useful + setting.