X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?p=elogind.git;a=blobdiff_plain;f=man%2Fsystemd.exec.xml;h=7dbe05d265123e08411eedacfbbb7dd606551591;hp=c9958340afd06e242f67d14d0f1a488b248de4fe;hb=b67f562c9cac44bd78b24f5aae78a1797c5d4182;hpb=6a75304e41e4487d840057a0e5f9972e141e4540 diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml index c9958340a..7dbe05d26 100644 --- a/man/systemd.exec.xml +++ b/man/systemd.exec.xml @@ -1,4 +1,3 @@ - @@ -58,7 +57,7 @@ Description Unit configuration files for services, sockets, - mount points and swap devices share a subset of + mount points, and swap devices share a subset of configuration options which define the execution environment of spawned processes. @@ -90,7 +89,7 @@ Takes an absolute directory path. Sets the working directory for executed processes. If - not set defaults to the root directory + not set, defaults to the root directory when systemd is running as a system instance and the respective user's home directory if run as @@ -105,7 +104,7 @@ directory for executed processes, with the chroot2 - system call. If this is used it must + system call. If this is used, it must be ensured that the process and all its auxiliary files are available in the chroot() @@ -167,7 +166,7 @@ for this process) and 1000 (to make killing of this process under memory pressure very likely). See proc.txt + url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt for details. @@ -234,7 +233,7 @@ CPUSchedulingResetOnFork= Takes a boolean - argument. If true elevated CPU + argument. If true, elevated CPU scheduling priorities and policies will be reset when the executed processes fork, and can hence not leak @@ -249,11 +248,11 @@ Controls the CPU affinity of the executed processes. Takes a space-separated - list of CPU indexes. This option may + list of CPU indices. This option may be specified more than once in which case the specificed CPU affinity masks are merged. If the empty string is - assigned the mask is reset, all + assigned, the mask is reset, all assignments prior to this will have no effect. See sched_setaffinity2 @@ -281,24 +280,26 @@ option may be specified more than once in which case all listed variables will be set. If the same variable is - set twice the later setting will + set twice, the later setting will override the earlier setting. If the empty string is assigned to this - option the list of environment + option, the list of environment variables is reset, all prior assignments have no effect. Variable expansion is not performed inside the strings, however, specifier - expansion is possible. $ character has + expansion is possible. The $ character has no special meaning. If you need to assign a value containing spaces to a variable, use double quotes (") for the assignment. Example: - Environment="VAR1=word1 word2" VAR2=word3 "VAR3=word 5 6" + Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6" gives three variables VAR1, - VAR2, VAR3. + VAR2, VAR3 + with the values word1 word2, + word3, $word 5 6. @@ -327,13 +328,13 @@ absolute filename or wildcard expression, optionally prefixed with -, which indicates - that if the file does not exist it - won't be read and no error or warning + that if the file does not exist, it + will not be read and no error or warning message is logged. This option may be specified more than once in which case all specified files are read. If the empty string is assigned to this - option the list of file to read is + option, the list of file to read is reset, all prior assignments have no effect. @@ -344,7 +345,7 @@ with Environment=. If the same variable is set twice from - these files the files will be read in + these files, the files will be read in the order they are specified and the later setting will override the earlier setting. @@ -360,19 +361,19 @@ , or . If - is selected + is selected, standard input will be connected to /dev/null, i.e. all read attempts by the process will result in immediate EOF. If - is selected + is selected, standard input is connected to a TTY (as configured by TTYPath=, see below) and the executed process becomes the controlling process of the terminal. If the terminal is already - being controlled by another process the + being controlled by another process, the executed process waits until the current controlling process releases the terminal. @@ -394,7 +395,7 @@ file (see systemd.socket5 for details) specifies a single socket - only. If this option is set standard + only. If this option is set, standard input will be connected to the socket the service was activated from, which is primarily useful for compatibility @@ -419,19 +420,19 @@ , or . If set to - the file + , the file descriptor of standard input is duplicated for standard output. If set - to standard + to , standard output will be connected to /dev/null, i.e. everything written to it will be - lost. If set to + lost. If set to , standard output will be connected to a tty (as configured via TTYPath=, see below). If the TTY is used for output - only the executed process will not + only, the executed process will not become the controlling process of the terminal, and will not fail or wait for other processes to release the @@ -471,9 +472,9 @@ StandardError= Controls where file - descriptor 2 (STDERR) of the executed - processes is connected to. The - available options are identical to + descriptor 2 (STDERR) of the + executed processes is connected to. + The available options are identical to those of StandardOutput=, with one exception: if set to @@ -490,8 +491,8 @@ TTYPath= Sets the terminal - device node to use if standard input, - output or stderr are connected to a + device node to use if standard input, output, + or error are connected to a TTY (see above). Defaults to /dev/console. @@ -518,7 +519,7 @@ If the terminal device specified with TTYPath= is a - virtual console terminal try to + virtual console terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback buffer is @@ -529,7 +530,7 @@ SyslogIdentifier= Sets the process name to prefix log lines sent to syslog or - the kernel log buffer with. If not set + the kernel log buffer with. If not set, defaults to the process name of the executed process. This option is only useful when @@ -673,13 +674,13 @@ PAMName= Sets the PAM service - name to set up a session as. If set + name to set up a session as. If set, the executed process will be registered as a PAM session under the specified service name. This is only useful in conjunction with the User= setting. If - not set no PAM session will be opened + not set, no PAM session will be opened for the executed processes. See pam8 for details. @@ -688,7 +689,7 @@ TCPWrapName= If this is a - socket-activated service this sets the + socket-activated service, this sets the tcpwrap service name to check the permission for the current connection with. This is only useful in @@ -698,7 +699,7 @@ socket types (e.g. datagram/UDP) and on processes unrelated to socket-based activation. If the tcpwrap - verification fails daemon start-up + verification fails, daemon start-up will fail and the connection is terminated. See tcpd8 @@ -727,7 +728,7 @@ Capabilities listed will be included in the bounding set, all others are removed. If the list of capabilities - is prefixed with ~ + is prefixed with ~, all but the listed capabilities will be included, the effect of the assignment inverted. Note that this @@ -736,7 +737,7 @@ permitted and inheritable capability sets, on top of what Capabilities= - does. If this option is not used the + does. If this option is not used, the capability bounding set is not modified on process execution, hence no limits on the capabilities of the @@ -744,11 +745,11 @@ appear more than once in which case the bounding sets are merged. If the empty string is assigned to this - option the bounding set is reset to + option, the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to ~ (without any - further argument) the bounding set is + further argument), the bounding set is reset to the full set of available capabilities, also undoing any previous settings. @@ -769,7 +770,7 @@ option may appear more than once in which case the secure bits are ORed. If the empty string is assigned - to this option the bits are reset to + to this option, the bits are reset to 0. @@ -791,160 +792,6 @@ setting. - - ControlGroup= - - Controls the control - groups the executed processes shall be - made members of. Takes a - space-separated list of cgroup - identifiers. A cgroup identifier is - formatted like - cpu:/foo/bar, - where "cpu" indicates the kernel - control group controller used, and - /foo/bar is the - control group path. The controller - name and ":" may be omitted in which - case the named systemd control group - hierarchy is implied. Alternatively, - the path and ":" may be omitted, in - which case the default control group - path for this unit is implied. - - This option may be used to place - executed processes in arbitrary groups - in arbitrary hierarchies -- which may - then be externally configured with - additional execution limits. By - default systemd will place all - executed processes in separate - per-unit control groups (named after - the unit) in the systemd named - hierarchy. This option is primarily - intended to place executed processes - in specific paths in specific kernel - controller hierarchies. It is not - recommended to manipulate the service - control group path in the private - systemd named hierarchy - (i.e. name=systemd), - and doing this might result in - undefined behaviour. For details about - control groups see cgroups.txt. - - This option may appear more than - once, in which case the list of - control group assignments is - merged. If the same hierarchy gets two - different paths assigned only the - later setting will take effect. If the - empty string is assigned to this - option the list of control group - assignments is reset, all previous - assignments will have no - effect. - - Note that the list of control - group assignments of a unit is - extended implicitly based on the - settings of - DefaultControllers= - of - systemd-system.conf5, - but a unit's - ControlGroup= - setting for a specific controller - takes precedence. - - - - ControlGroupModify= - Takes a boolean - argument. If true, the control groups - created for this unit will be owned by - the user specified with - User= (and the - appropriate group), and he/she can create - subgroups as well as add processes to - the group. - - - - ControlGroupPersistent= - Takes a boolean - argument. If true, the control groups - created for this unit will be marked - to be persistent, i.e. systemd will - not remove them when stopping the - unit. The default is false, meaning - that the control groups will be - removed when the unit is stopped. For - details about the semantics of this - logic see PaxControlGroups. - - - - ControlGroupAttribute= - - Set a specific control - group attribute for executed - processes, and (if needed) add the - executed processes to a cgroup in the - hierarchy of the controller the - attribute belongs to. Takes two - space-separated arguments: the - attribute name (syntax is - cpu.shares where - cpu refers to a - specific controller and - shares to the - attribute name), and the attribute - value. Example: - ControlGroupAttribute=cpu.shares - 512. If this option is used - for an attribute that belongs to a - kernel controller hierarchy the unit - is not already configured to be added - to (for example via the - ControlGroup= - option) then the unit will be added to - the controller and the default unit - cgroup path is implied. Thus, using - ControlGroupAttribute= - is in most cases sufficient to make - use of control group enforcements, - explicit - ControlGroup= are - only necessary in case the implied - default control group path for a - service is not desirable. For details - about control group attributes see - cgroups.txt. This - option may appear more than once, in - order to set multiple control group - attributes. If this option is used - multiple times for the same cgroup - attribute only the later setting takes - effect. If the empty string is - assigned to this option the list of - attributes is reset, all previous - cgroup attribute settings have no - effect, including those done with - CPUShares=, - MemoryLimit=, - MemorySoftLimit, - DeviceAllow=, - DeviceDeny=, - BlockIOWeight=, - BlockIOReadBandwidth=, - BlockIOWriteBandwidth=. - - - ReadWriteDirectories= ReadOnlyDirectories= @@ -980,22 +827,30 @@ directories listed will have limited access from within the namespace. If the empty string is assigned to this - option the specific list is reset, and + option, the specific list is reset, and all prior assignments have no - effect. + effect. + Paths in + ReadOnlyDirectories= + and + InaccessibleDirectories= + may be prefixed with + -, in which case + they will be ignored when they do not + exist. PrivateTmp= Takes a boolean - argument. If true sets up a new file + argument. If true, sets up a new file system namespace for the executed processes and mounts private /tmp and - /var/tmp directories - inside it, that are not shared by - processes outside of the + /var/tmp + directories inside it that is not + shared by processes outside of the namespace. This is useful to secure access to temporary files of the process, but makes sharing between @@ -1003,16 +858,24 @@ /tmp or /var/tmp impossible. All temporary data created - by service will be removed after service - is stopped. Defaults to - false. + by service will be removed after + the service is stopped. Defaults to + false. Note that it is possible to run + two or more units within the same + private /tmp and + /var/tmp + namespace by using the + JoinsNamespaceOf= + directive, see + systemd.unit5 + for details. PrivateNetwork= Takes a boolean - argument. If true sets up a new + argument. If true, sets up a new network namespace for the executed processes and configures only the loopback network device @@ -1021,6 +884,30 @@ available to the executed process. This is useful to securely turn off network access by the executed + process. Defaults to false. Note that + it is possible to run two or more + units within the same private network + namespace by using the + JoinsNamespaceOf= + directive, see + systemd.unit5 + for details. + + + + PrivateDevices= + + Takes a boolean + argument. If true, sets up a new /dev + namespace for the executed processes + and only adds API pseudo devices such + as /dev/null, + /dev/zero or + /dev/random to + it, but no physical devices such as + /dev/sda. This is + useful to securely turn off physical + device access by the executed process. Defaults to false. @@ -1054,7 +941,7 @@ entries must be created and cleared before and after execution. If the configured string is longer than four - characters it is truncated and the + characters, it is truncated and the terminal four characters are used. This setting interprets %I style string replacements. This setting is @@ -1063,6 +950,23 @@ this service. + + SELinuxContext= + + Set the SELinux + security context of the executed + process. If set, this will override + the automated domain + transition. However, the policy still + needs to autorize the transition. This + directive is ignored if SELinux is + disabled. If prefixed by + -, all errors will + be ignored. See + setexeccon3 + for details. + + IgnoreSIGPIPE= @@ -1097,16 +1001,16 @@ list of system call names. If this setting is used, all system calls executed by the unit - process except for the listed ones + processes except for the listed ones will result in immediate process termination with the SIGSYS signal (whitelisting). If the first character - of the list is ~ + of the list is ~, the effect is inverted: only the listed system calls will result in immediate process termination - (blacklisting). If this option is used + (blacklisting). If this option is used, NoNewPrivileges=yes is implied. This feature makes use of the Secure Computing Mode 2 interfaces @@ -1118,17 +1022,250 @@ sigreturn, exit_group, exit system calls - are implicitly whitelisted and don't + are implicitly whitelisted and do not need to be listed explicitly. This option may be specified more than once in which case the filter masks are merged. If the empty string is - assigned the filter is reset, all + assigned, the filter is reset, all prior assignments will have no - effect. + effect. + + If you specify both types of + this option (i.e. whitelisting and + blacklisting), the first encountered + will take precedence and will dictate + the default action (termination or + approval of a system call). Then the + next occurrences of this option will + add or delete the listed system calls + from the set of the filtered system + calls, depending of its type and the + default action. (For example, if you have started + with a whitelisting of + read and + write, and right + after it add a blacklisting of + write, then + write will be + removed from the set.) + + + + + SystemCallErrorNumber= + + Takes an + errno error number + name to return when the system call + filter configured with + SystemCallFilter= + is triggered, instead of terminating + the process immediately. Takes an + error name such as + EPERM, + EACCES or + EUCLEAN. When this + setting is not used, or when the empty + string is assigned, the process will be + terminated immediately when the filter + is triggered. + + + + SystemCallArchitectures= + + Takes a space + separated list of architecture + identifiers to include in the system + call filter. The known architecture + identifiers are + x86, + x86-64, + x32, + arm as well as the + special identifier + native. Only system + calls of the specified architectures + will be permitted to processes of this + unit. This is an effective way to + disable compatibility with non-native + architectures for processes, for + example to prohibit execution of + 32-bit x86 binaries on 64-bit x86-64 + systems. The special + native identifier + implicitly maps to the native + architecture of the system (or more + strictly: to the architecture the + system manager is compiled for). Note + that setting this option to a + non-empty list implies that + native is included + too. By default, this option is set to + the empty list, i.e. no architecture + system call filtering is + applied. + + + + Personality= + + Controls which + kernel architecture + uname2 + shall report, when invoked by unit + processes. Takes one of + x86 and + x86-64. This is + useful when running 32bit services on + a 64bit host system. If not specified + the personality is left unmodified and + thus reflects the personality of the + host system's + kernel. + + + + + + Environment variables in spawned processes + + Processes started by the system are executed in + a clean environment in which select variables + listed below are set. System processes started by systemd + do not inherit variables from PID 1, but processes + started by user systemd instances inherit all + environment variables from the user systemd instance. + + + + + $PATH + + Colon-separated list + of directiories to use when launching + executables. Systemd uses a fixed + value of + /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin. + + + $LANG + + Locale. Can be set in + locale.conf5 + or on the kernel command line (see + systemd1 + and + kernel-command-line7). + + + + + $USER + $LOGNAME + $HOME + $SHELL + + User name (twice), home + directory, and the login shell. + The variables are set for the units that + have User= set, + which includes user + systemd instances. + See + passwd5. + + + + + $XDG_RUNTIME_DIR + + The directory for volatile + state. Set for the user systemd + instance, and also in user sessions. + See + pam_systemd8. + + + + + $XDG_SESSION_ID + $XDG_SEAT + $XDG_VTNR + + The identifier of the + session, the seat name, and + virtual terminal of the session. Set + by + pam_systemd8 + for login sessions. + $XDG_SEAT and + $XDG_VTNR will + only be set when attached to a seat and a + tty. + + + + $MAINPID + + The PID of the units + main process if it is known. This is + only set for control processes as + invoked by + ExecReload= and + similar. + + + + $MANAGERPID + + The PID of the user + systemd instance, + set for processes spawned by it. + + + + + $LISTEN_FDS + $LISTEN_PID + + Information about file + descriptors passed to a service for + socket activation. See + sd_listen_fds3. + + + + + $TERM + + Terminal type, set + only for units connected to a terminal + (StandardInput=tty, + StandardOutput=tty, + or + StandardError=tty). + See + termcap5. + + + + Additional variables may be configured by the + following means: for processes spawned in specific + units, use the Environment= and + EnvironmentFile= options above; to + specify variables globally, use + DefaultEnvironment= (see + systemd-system.conf5) + or the kernel option + systemd.setenv= (see + systemd1). Additional + variables may also be set through PAM, + c.f. pam_env8. @@ -1143,7 +1280,9 @@ systemd.swap5, systemd.mount5, systemd.kill5, - systemd.directives7 + systemd.resource-control5, + systemd.directives7, + exec3