X-Git-Url: https://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?p=elogind.git;a=blobdiff_plain;f=man%2Fsystemd.exec.xml;h=b9a37da38e061c3874caf61f287e1ac17fbea2d0;hp=e9576e1e7268535a127ed2577329aa9e8794aeda;hb=0843f2d65ea978b09f12da9ba61ee157d39ee237;hpb=28dbc1e80b0db09313f11e44f218138aefd646c8 diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml index e9576e1e7..b9a37da38 100644 --- a/man/systemd.exec.xml +++ b/man/systemd.exec.xml @@ -57,13 +57,13 @@ Description - Unit configuration files for services, sockets + Unit configuration files for services, sockets, mount points and swap devices share a subset of configuration options which define the execution environment of spawned processes. This man page lists the configuration options - shared by these three unit types. See + shared by these four unit types. See systemd.unit5 for the common options of all unit configuration files, and @@ -284,7 +284,17 @@ "-", which indicates that if the file does not exist it won't be read and no error or warning message is - logged. + logged. The files listed with this + directive will be read shortly before + the process is executed. Settings from + these files override settings made + with + Environment=. If + the same variable is set twice from + these files the files will be read in + the order they are specified and the + later setting will override the + earlier setting. @@ -412,7 +422,37 @@ /dev/console. - SyslogIdentifer= + TTYReset= + Reset the terminal + device specified with + TTYPath= before and + after execution. Defaults to + no. + + + TTYVHangup= + Disconnect all clients + which have opened the terminal device + specified with + TTYPath= + before and after execution. Defaults + to + no. + + + TTYVTDisallocate= + If the the terminal + device specified with + TTYPath= is a + virtual console terminal try to + deallocate the TTY before and after + execution. This ensures that the + screen and scrollback buffer is + cleared. Defaults to + no. + + + SyslogIdentifier= Sets the process name to prefix log lines sent to syslog or the kernel log buffer with. If not set @@ -548,7 +588,10 @@ various resource limits for executed processes. See setrlimit2 - for details. + for details. Use the string + infinity to + configure no limit on a specific + resource. @@ -587,16 +630,46 @@ - Capabilities= - Controls the + ControlGroupModify= + Takes a boolean + argument. If true, the control groups + created for this unit will be owned by + ther user specified with + User= (and the + configured group), and he can create + subgroups as well as add processes to + the group. + + + + CapabilityBoundingSet= + + Controls which + capabilities to include in the + capability bounding set for the + executed process. See capabilities7 - set for the executed process. Take a - capability string as described in - cap_from_text3. - Note that this capability set is - usually influenced by the capabilities - attached to the executed - file. + for details. Takes a whitespace + separated list of capability names as + read by + cap_from_name3. + Capabilities listed will be included + in the bounding set, all others are + removed. If the list of capabilities + is prefixed with ~ all but the listed + capabilities will be included, the + effect of the assignment + inverted. Note that this option does + not actually set or unset any + capabilities in the effective, + permitted or inherited capability + sets. That's what + Capabilities= is + for. If this option is not used the + capability bounding set is not + modified on process execution, hence + no limits on the capabilities of the + process are enforced. @@ -615,16 +688,21 @@ - CapabilityBoundingSetDrop= - + Capabilities= Controls the - capability bounding set drop set for - the executed process. See capabilities7 - for details. Takes a list of - capability names as read by - cap_from_name3. - + set for the executed process. Take a + capability string describing the + effective, permitted and inherited + capability sets as documented in + cap_from_text3. + Note that these capability sets are + usually influenced by the capabilities + attached to the executed file. Due to + that + CapabilityBoundingSet= + is probably the much more useful + setting. @@ -649,7 +727,7 @@ path for this unit is implied. This option may be used to place executed processes in arbitrary groups in - arbitrary hierachies -- which can be + arbitrary hierarchies -- which can be configured externally with additional execution limits. By default systemd will place all executed processes in separate per-unit control @@ -687,7 +765,7 @@ usual file access controls would permit this. Directories listed in InaccessibleDirectories= - will be made inaccesible for processes + will be made inaccessible for processes inside the namespace. Note that restricting access with these options does not extend to submounts of a