X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?p=elogind.git;a=blobdiff_plain;f=man%2Fsystemd.exec.xml;h=8b7645c4d6993b66fc3dafc7ae8adfeefae1a11d;hp=0c6ca5acfb347212eef790704ab64202f249ec17;hb=bcddd5bf8033b0c9cb15a9d017b7714ebe21473a;hpb=c0467cf387548dc98c0254f63553d862b35a84e5 diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml index 0c6ca5acf..8b7645c4d 100644 --- a/man/systemd.exec.xml +++ b/man/systemd.exec.xml @@ -491,8 +491,8 @@ TTYPath= Sets the terminal - device node to use if standard input, - output or stderr are connected to a + device node to use if STDIN, STDOUT, + or STDERR are connected to a TTY (see above). Defaults to /dev/console. @@ -1001,7 +1001,7 @@ list of system call names. If this setting is used, all system calls executed by the unit - process except for the listed ones + processes except for the listed ones will result in immediate process termination with the SIGSYS signal @@ -1031,21 +1031,95 @@ prior assignments will have no effect. - If you specify both types of this option - (i.e. whitelisting and blacklisting) the first - encountered will take precedence and will - dictate the default action (termination - or approval of a system call). Then the - next occurrences of this option will add or - delete the listed system calls from the set - of the filtered system calls, depending of - its type and the default action (e.g. You - have started with a whitelisting of - read and write - and right after it add a blacklisting of - write, then - write will be removed from the set) + If you specify both types of + this option (i.e. whitelisting and + blacklisting) the first encountered + will take precedence and will dictate + the default action (termination or + approval of a system call). Then the + next occurrences of this option will + add or delete the listed system calls + from the set of the filtered system + calls, depending of its type and the + default action (e.g. You have started + with a whitelisting of + read and + write and right + after it add a blacklisting of + write, then + write will be + removed from the set). + + Note that setting + SystemCallFilter= + implies a + SystemCallArchitectures= + setting of native + (see below), unless that option is + configured otherwise. + + + + SystemCallErrorNumber= + + Takes an + errno error number + name to return when the system call + filter configured with + SystemCallFilter= + is triggered, instead of terminating + the process immediately. Takes an + error name such as + EPERM, + EACCES or + EUCLEAN. When this + setting is not used, or when the empty + string is assigned the process will be + terminated immediately when the filter + is triggered. + + + + SystemCallArchitectures= + + Takes a space + separated list of architecture + identifiers to include in the system + call filter. The known architecture + identifiers are + x86, + x86-64, + x32, + arm as well as the + special identifier + native. Only system + calls of the specified architectures + will be permitted to processes of this + unit. This is an effective way to + disable compatibility with non-native + architectures for processes, for + example to prohibit execution of 32bit + x86 binaries on 64bit x86-64 + systems. The special + native identifier + implicitly maps to the native + architecture of the system (or more + strictly: to the architecture the + system manager is compiled for). Note + that setting this option to a + non-empty list implies that + native is included + too. By default this option is set to + the empty list, i.e. no architecture + system call filtering is applied. Note + that configuring a system call filter + with + SystemCallFilter= + (above) implies a + native architecture + list, unless configured + otherwise.