sourCEntral - mobile manpages

pdf

SYSTEMD−CRYPTSETUP

NAME

systemd-cryptsetup-generator − Unit generator for /etc/crypttab

SYNOPSIS

/usr/lib/systemd/system−generators/systemd−cryptsetup−generator

DESCRIPTION

systemd−cryptsetup−generator is a generator that translates /etc/crypttab into native systemd units early at boot and when configuration of the system manager is reloaded. This will create systemd-cryptsetup@.service(8) units as necessary.

systemd−cryptsetup−generator implements the generator specification [1] .

KERNEL COMMAND LINE

systemd−cryptsetup−generator understands the following kernel command line parameters:

luks=, rd.luks=

Takes a boolean argument. Defaults to yes. If no disables the generator entirely. rd.luks= is honoured only be initial RAM disk (initrd) while luks= is honoured by both the main system and the initrd.

luks.crypttab=, rd.luks.crypttab=

Takes a boolean argument. Defaults to yes. If no causes the generator to ignore any devices configured in /etc/crypttab (luks.uuid= will still work however). rd.luks.crypttab= is honoured only be initial RAM disk (initrd) while luks.crypttab= is honoured by both the main system and the initrd.

luks.uuid=, rd.luks.uuid=

Takes a LUKS super block UUID as argument. This will activate the specified device as part of the boot process as if it was listed in /etc/fstab. This option may be specified more than once in order to set up multiple devices. rd.luks.uuid= is honoured only be initial RAM disk (initrd) while luks.uuid= is honoured by both the main system and the initrd.

SEE ALSO

systemd(1), crypttab(5), systemd-cryptsetup@.service(8), cryptsetup(8), systemd-fstab-generator(8)

NOTES

1.

generator specification

http://www.freedesktop.org/wiki/Software/systemd/Generators

pdf