X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?p=elogind.git;a=blobdiff_plain;f=man%2Fsystemd.exec.xml;h=3f27d13c38201471e5ee2f2a9c76ce3eac931d8b;hp=7f97ca035d2be3d049b9466b81142d8f0e060564;hb=f1721625e7145977ba705e169580f2eb0002600c;hpb=ac45f971a12280de55b834a65237f72dcacfc099 diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml index 7f97ca035..3f27d13c3 100644 --- a/man/systemd.exec.xml +++ b/man/systemd.exec.xml @@ -340,9 +340,14 @@ The files listed with this directive will be read shortly before - the process is executed. Settings from - these files override settings made - with + the process is executed (more + specifically, after all + processes from a previous unit state + terminated. This means you can + generate these files in one unit + state, and read it with this option in + the next). Settings from these files + override settings made with Environment=. If the same variable is set twice from these files, the files will be read in @@ -472,7 +477,7 @@ StandardError= Controls where file - descriptor 2 (standard error) of the + descriptor 2 (STDERR) of the executed processes is connected to. The available options are identical to those of @@ -686,31 +691,6 @@ for details. - - TCPWrapName= - If this is a - socket-activated service, this sets the - tcpwrap service name to check the - permission for the current connection - with. This is only useful in - conjunction with socket-activated - services, and stream sockets (TCP) in - particular. It has no effect on other - socket types (e.g. datagram/UDP) and - on processes unrelated to socket-based - activation. If the tcpwrap - verification fails, daemon start-up - will fail and the connection is - terminated. See - tcpd8 - for details. Note that this option may - be used to do access control checks - only. Shell commands and commands - described in - hosts_options5 - are not supported. - - CapabilityBoundingSet= @@ -837,7 +817,15 @@ may be prefixed with -, in which case they will be ignored when they do not - exist. + exist. Note that using this + setting will disconnect propagation of + mounts from the service to the host + (propagation in the opposite direction + continues to work). This means that + this setting may not be used for + services which shall be able to + install mount points in the main mount + namespace. @@ -857,18 +845,61 @@ processes via /tmp or /var/tmp - impossible. All temporary data created - by service will be removed after - the service is stopped. Defaults to - false. Note that it is possible to run - two or more units within the same - private /tmp and + impossible. If this is enabled, all + temporary files created by a service + in these directories will be removed + after the service is stopped. Defaults + to false. It is possible to run two or + more units within the same private + /tmp and /var/tmp namespace by using the JoinsNamespaceOf= directive, see systemd.unit5 - for details. + for details. Note that using this + setting will disconnect propagation of + mounts from the service to the host + (propagation in the opposite direction + continues to work). This means that + this setting may not be used for + services which shall be able to install + mount points in the main mount + namespace. + + + + PrivateDevices= + + Takes a boolean + argument. If true, sets up a new /dev + namespace for the executed processes + and only adds API pseudo devices such + as /dev/null, + /dev/zero or + /dev/random (as + well as the pseudo TTY subsystem) to + it, but no physical devices such as + /dev/sda. This is + useful to securely turn off physical + device access by the executed + process. Defaults to false. Enabling + this option will also remove + CAP_MKNOD from + the capability bounding set for the + unit (see above), and set + DevicePolicy=closed + (see + systemd.resource-control5 + for details). Note that using this + setting will disconnect propagation of + mounts from the service to the host + (propagation in the opposite direction + continues to work). This means that + this setting may not be used for + services which shall be able to + install mount points in the main mount + namespace. @@ -884,32 +915,23 @@ available to the executed process. This is useful to securely turn off network access by the executed - process. Defaults to false. Note that - it is possible to run two or more - units within the same private network + process. Defaults to false. It is + possible to run two or more units + within the same private network namespace by using the JoinsNamespaceOf= directive, see systemd.unit5 - for details. - - - - PrivateDevices= - - Takes a boolean - argument. If true, sets up a new /dev - namespace for the executed processes - and only adds API pseudo devices such - as /dev/null, - /dev/zero or - /dev/random to - it, but no physical devices such as - /dev/sda. This is - useful to securely turn off physical - device access by the executed - process. Defaults to - false. + for details. Note that this option + will disconnect all socket families + from the host, this includes + AF_NETLINK and AF_UNIX. The latter has + the effect that AF_UNIX sockets in the + abstract socket namespace will become + unavailable to the processes (however, + those located in the file system will + continue to be + accessible). @@ -920,13 +942,43 @@ , or , which - control whether the file system - namespace set up for this unit's - processes will receive or propagate - new mounts. See + control whether mounts in the file + system namespace set up for this + unit's processes will receive or + propagate mounts or unmounts. See mount2 - for details. Default to - . + for details. Defaults to + . Use + to ensure that + mounts and unmounts are propagated + from the host to the container and + vice versa. Use + to run processes so that none of their + mounts and unmounts will propagate to + the host. Use + to also ensure that no mounts and + unmounts from the host will propagate + into the unit processes' + namespace. Note that + means that file + systems mounted on the host might stay + mounted continously in the unit's + namespace, and thus keep the device + busy. Note that the file system + namespace related options + (PrivateTmp=, + PrivateDevices=, + ReadOnlyDirectories=, + InaccessibleDirectories= + and + ReadWriteDirectories=) + require that mount and unmount + propagation from the unit's file + system namespace is disabled, and + hence downgrade + to + . + @@ -967,6 +1019,19 @@ for details. + + AppArmorProfile= + + Takes a profile name as argument. + The process executed by the unit will switch to + this profile when started. Profiles must already + be loaded in the kernel, or the unit will fail. + This result in a non operation if AppArmor is not + enabled. If prefixed by -, all errors + will be ignored. + + + IgnoreSIGPIPE= @@ -997,8 +1062,8 @@ SystemCallFilter= - Takes a space-separated - list of system call + Takes a + space-separated list of system call names. If this setting is used, all system calls executed by the unit processes except for the listed ones @@ -1010,12 +1075,13 @@ the effect is inverted: only the listed system calls will result in immediate process termination - (blacklisting). If this option is used, + (blacklisting). If running in user + mode and this option is used, NoNewPrivileges=yes - is implied. This feature makes use of - the Secure Computing Mode 2 interfaces - of the kernel ('seccomp filtering') - and is useful for enforcing a minimal + is implied. This feature makes use of the + Secure Computing Mode 2 interfaces of + the kernel ('seccomp filtering') and + is useful for enforcing a minimal sandboxing environment. Note that the execve, rt_sigreturn, @@ -1083,31 +1149,86 @@ x86, x86-64, x32, - arm as well as the - special identifier - native. Only system - calls of the specified architectures - will be permitted to processes of this - unit. This is an effective way to - disable compatibility with non-native - architectures for processes, for - example to prohibit execution of - 32-bit x86 binaries on 64-bit x86-64 - systems. The special + arm as well as + the special identifier + native. Only + system calls of the specified + architectures will be permitted to + processes of this unit. This is an + effective way to disable compatibility + with non-native architectures for + processes, for example to prohibit + execution of 32-bit x86 binaries on + 64-bit x86-64 systems. The special native identifier implicitly maps to the native architecture of the system (or more strictly: to the architecture the - system manager is compiled for). Note - that setting this option to a - non-empty list implies that - native is included - too. By default, this option is set to - the empty list, i.e. no architecture - system call filtering is + system manager is compiled for). If + running in user mode and this option + is used, + NoNewPrivileges=yes + is implied. Note that setting this + option to a non-empty list implies + that native is + included too. By default, this option + is set to the empty list, i.e. no + architecture system call filtering is applied. + + RestrictAddressFamilies= + + Restricts the set of + socket address families accessible to + the processes of this unit. Takes a + space-separated list of address family + names to whitelist, such as + AF_UNIX, + AF_INET or + AF_INET6. When + prefixed with ~ + the listed address families will be + applied as blacklist, otherwise as + whitelist. Note that this restricts + access to the + socket2 + system call only. Sockets passed into + the process by other means (for + example, by using socket activation + with socket units, see + systemd.socket5) + are unaffected. Also, sockets created + with socketpair() + (which creates connected AF_UNIX + sockets only) are unaffected. Note + that this option has no effect on + 32-bit x86 and is ignored (but works + correctly on x86-64). If running in user + mode and this option is used, + NoNewPrivileges=yes + is implied. By default, no + restriction applies, all address + families are accessible to + processes. If assigned the empty + string, any previous list changes are + undone. + + Use this option to limit + exposure of processes to remote + systems, in particular via exotic + network protocols. Note that in most + cases, the local + AF_UNIX address + family should be included in the + configured whitelist as it is + frequently used for local + communication, including for + syslog2 + logging. + + Personality= @@ -1118,13 +1239,54 @@ processes. Takes one of x86 and x86-64. This is - useful when running 32bit services on - a 64bit host system. If not specified + useful when running 32-bit services on + a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the personality of the host system's kernel. + + + RuntimeDirectory= + RuntimeDirectoryMode= + + Takes a list of + directory names. If set, one or more + directories by the specified names + will be created below + /run (for system + services) or below + $XDG_RUNTIME_DIR + (for user services) when the unit is + started, and removed when the unit is + stopped. The directories will have the + access mode specified in + RuntimeDirectoryMode=, + and will be owned by the user and + group specified in + User= and + Group=. Use this to + manage one or more runtime directories + of the unit and bind their lifetime to + the daemon runtime. The specified + directory names must be relative, and + may not include a + /, i.e. must refer + to simple directories to create or + remove. This is particularly useful + for unprivileged daemons that cannot + create runtime directories in + /run due to lack + of privileges, and to make sure the + runtime directory is cleaned up + automatically after use. For runtime + directories that require more complex + or different configuration or lifetime + guarantees, please consider using + tmpfiles.d5. + + @@ -1208,6 +1370,17 @@ tty. + + $MAINPID + + The PID of the units + main process if it is known. This is + only set for control processes as + invoked by + ExecReload= and + similar. + + $MANAGERPID @@ -1254,7 +1427,7 @@ systemd.setenv= (see systemd1). Additional variables may also be set through PAM, - c.f. pam_env8. + cf. pam_env8. @@ -1271,6 +1444,7 @@ systemd.kill5, systemd.resource-control5, systemd.directives7, + tmpfiles.d5, exec3