X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?p=elogind.git;a=blobdiff_plain;f=man%2Fsystemd.exec.xml;h=ab1712efebd1e5cb2ddea00ee7f53ea001b8f29d;hp=9c31baf7935dcc96a57d89d169fc946de2dfa3b4;hb=12f25b6e741bc8394f63778598fc203e3f6d4ae6;hpb=e670b166a08b7c1031a9e7d7675fa9a29c3e19c9 diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml index 9c31baf79..ab1712efe 100644 --- a/man/systemd.exec.xml +++ b/man/systemd.exec.xml @@ -719,29 +719,38 @@ for details. Takes a whitespace separated list of capability names as read by - cap_from_name3. + cap_from_name3, + e.g. CAP_SYS_ADMIN + CAP_DAC_OVERRIDE + CAP_SYS_PTRACE. Capabilities listed will be included in the bounding set, all others are removed. If the list of capabilities - is prefixed with ~ all but the listed - capabilities will be included, the - effect of the assignment - inverted. Note that this option also - effects the respective capabilities in - the effective, permitted and - inheritable capability sets, on top of - what Capabilities= + is prefixed with ~ + all but the listed capabilities will + be included, the effect of the + assignment inverted. Note that this + option also affects the respective + capabilities in the effective, + permitted and inheritable capability + sets, on top of what + Capabilities= does. If this option is not used the capability bounding set is not modified on process execution, hence no limits on the capabilities of the process are enforced. This option may appear more than once in which case - the bounding sets are merged. If the empty - string is assigned to this option the - bounding set is reset, and all prior - settings have no - effect. + the bounding sets are merged. If the + empty string is assigned to this + option the bounding set is reset to + the empty capability set, and all + prior settings have no effect. If set + to ~ (without any + further argument) the bounding set is + reset to the full set of available + capabilities, also undoing any + previous settings. @@ -790,10 +799,10 @@ space-separated list of cgroup identifiers. A cgroup identifier is formatted like - cpu:/foo/bar, + cpu:/foo/bar, where "cpu" indicates the kernel control group controller used, and - /foo/bar is the + /foo/bar is the control group path. The controller name and ":" may be omitted in which case the named systemd control group @@ -816,8 +825,11 @@ in specific paths in specific kernel controller hierarchies. It is not recommended to manipulate the service - control group path in the systemd - named hierarchy. For details about + control group path in the private + systemd named hierarchy + (i.e. name=systemd), + and doing this might result in + undefined behaviour. For details about control groups see cgroups.txt. @@ -1056,10 +1068,10 @@ InaccessibleDirectories= Sets up a new - file-system name space for executed + file system namespace for executed processes. These options may be used to limit access a process might have - to the main file-system + to the main file system hierarchy. Each setting takes a space-separated list of absolute directory paths. Directories listed in @@ -1107,7 +1119,9 @@ processes via /tmp or /var/tmp - impossible. Defaults to + impossible. All temporary data created + by service will be removed after service + is stopped. Defaults to false.