summaryrefslogtreecommitdiff
path: root/man/tmpfiles.d.xml
diff options
context:
space:
mode:
authorMaciej Wereski <m.wereski@partner.samsung.com>2014-12-04 10:32:10 +0100
committerLennart Poettering <lennart@poettering.net>2014-12-04 20:21:45 +0100
commitebf4e8013b2928fdcfa6008ee6559e8c7e1fd60b (patch)
treef81ccbdc8e90eb5aed83989a2d97138373d5cb2e /man/tmpfiles.d.xml
parent1cb636d92d5f40fed65d8a3a8f71a946f6a84e1e (diff)
tmpfiles, man: Add xattr support to tmpfiles
This patch makes it possible to set extended attributes on files created by tmpfiles. This can be especially used to set SMACK security labels on volatile files and directories. It is done by adding new line of type "t". Such line should contain attributes in Argument field, using following format: name=value All other fields are ignored. If value contains spaces, then it must be surrounded by quotation marks. User can also put quotation mark in value by escaping it with backslash. Example: D /var/run/cups - - - - t /var/run/cups - - - - security.SMACK64=printing
Diffstat (limited to 'man/tmpfiles.d.xml')
-rw-r--r--man/tmpfiles.d.xml32
1 files changed, 26 insertions, 6 deletions
diff --git a/man/tmpfiles.d.xml b/man/tmpfiles.d.xml
index 1b14d69a9..4f2e6406a 100644
--- a/man/tmpfiles.d.xml
+++ b/man/tmpfiles.d.xml
@@ -343,6 +343,25 @@ L /tmp/foobar - - - - /dev/null</programlisting>
normal path
names.</para></listitem>
</varlistentry>
+
+ <varlistentry>
+ <term><varname>t</varname></term>
+ <listitem><para>Set extended
+ attributes on item. It may be
+ used in conjunction with other
+ types (only <varname>d</varname>,
+ <varname>D</varname>, <varname>f</varname>,
+ <varname>F</varname>, <varname>L</varname>,
+ <varname>p</varname>, <varname>c</varname>,
+ <varname>b</varname>, makes sense).
+ If used as a standalone line, then
+ <command>systemd-tmpfiles</command>
+ will try to set extended
+ attributes on specified path.
+ This can be especially used to set
+ SMACK labels.
+ </para></listitem>
+ </varlistentry>
</variablelist>
<para>If the exclamation mark is used, this
@@ -430,7 +449,7 @@ r! /tmp/.X[0-9]*-lock</programlisting>
will not be modified. This parameter is
ignored for <varname>x</varname>,
<varname>r</varname>, <varname>R</varname>,
- <varname>L</varname> lines.</para>
+ <varname>L</varname>, <varname>t</varname> lines.</para>
<para>Optionally, if prefixed with
<literal>~</literal>, the access mode is masked
@@ -462,8 +481,8 @@ r! /tmp/.X[0-9]*-lock</programlisting>
ownership will not be modified. These
parameters are ignored for
<varname>x</varname>, <varname>r</varname>,
- <varname>R</varname>, <varname>L</varname>
- lines.</para>
+ <varname>R</varname>, <varname>L</varname>,
+ <varname>t</varname> lines.</para>
</refsect2>
<refsect2>
@@ -527,8 +546,8 @@ r! /tmp/.X[0-9]*-lock</programlisting>
specify a short string that is written to the
file, suffixed by a newline. For
<varname>C</varname>, specifies the source file
- or directory. Ignored for all other
- lines.</para>
+ or directory. For <varname>t</varname> determines
+ extended attributes to be set. Ignored for all other lines.</para>
</refsect2>
</refsect1>
@@ -540,7 +559,8 @@ r! /tmp/.X[0-9]*-lock</programlisting>
<para><command>screen</command> needs two directories created at boot with specific modes and ownership.</para>
<programlisting>d /run/screens 1777 root root 10d
-d /run/uscreens 0755 root root 10d12h</programlisting>
+d /run/uscreens 0755 root root 10d12h
+t /run/screen - - - - user.name="John Smith" security.SMACK64=screen</programlisting>
</example>
<example>
<title>/etc/tmpfiles.d/abrt.conf example</title>